TWI745227B - Communication system and communication method for performing third party authentication between home service and foreign service - Google Patents

Communication system and communication method for performing third party authentication between home service and foreign service Download PDF

Info

Publication number
TWI745227B
TWI745227B TW110103666A TW110103666A TWI745227B TW I745227 B TWI745227 B TW I745227B TW 110103666 A TW110103666 A TW 110103666A TW 110103666 A TW110103666 A TW 110103666A TW I745227 B TWI745227 B TW I745227B
Authority
TW
Taiwan
Prior art keywords
server
foreign
original
control module
fog
Prior art date
Application number
TW110103666A
Other languages
Chinese (zh)
Other versions
TW202232917A (en
Inventor
林盈達
德 司
Original Assignee
國立陽明交通大學
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 國立陽明交通大學 filed Critical 國立陽明交通大學
Priority to TW110103666A priority Critical patent/TWI745227B/en
Priority to US17/356,588 priority patent/US11502987B2/en
Application granted granted Critical
Publication of TWI745227B publication Critical patent/TWI745227B/en
Publication of TW202232917A publication Critical patent/TW202232917A/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1073Registration or de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/1045Proxies, e.g. for session initiation protocol [SIP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/1063Application servers providing network services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4588Network directories; Name-to-address mapping containing mobile subscriber information, e.g. home subscriber server [HSS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Business, Economics & Management (AREA)
  • Power Engineering (AREA)
  • Accounting & Taxation (AREA)
  • General Business, Economics & Management (AREA)
  • Telephonic Communication Services (AREA)
  • Information Transfer Between Computers (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Small-Scale Networks (AREA)

Abstract

Provided is a communication system for executing a third-party authentication between a home service terminal and a foreign service terminal, wherein the home service terminal and the foreign service terminal can be selected from a cloud, an edge or a fog. The communication system includes a control module and a plurality of operating modules that are configured in a universal proxy, wherein the universal proxy performs communication with a cloud via a cloud relay, performs communication with an edge via an edge relay, and performs communication with a fog via a fog relay. The control module selects two of the operating modules to execute the third-party authentication according to the types of the home service terminal and the foreign service terminal.

Description

用於進行原始服務端與外地服務端之間的第三方認證的通訊系統及方法Communication system and method for third-party authentication between original server and foreign server

本發明關於通訊技術領域,特別是通訊之認證技術領域。The present invention relates to the field of communication technology, especially the field of communication authentication technology.

隨著通訊技術的發展,雲端(cloud)的通訊服務已廣為人知,而霧端(fog)的通訊服務也逐漸興起。然而,雲端通訊及霧端通訊的速度通常比不上本地端的電信服務(或稱為邊界(edge)服務),因此當使用者需求高頻寬或低延遲的傳輸品質時,還是需要使用本地端的業者所提供的電訊服務。目前使用者若要使用雲端服務、霧端服務及邊界服務,不僅在雲端必須具備帳戶,在霧端或邊界也必須具備帳戶,且必須切換帳戶才能使用三者的服務,如此會造成不方便。此外,目前雲端、霧端與邊界採用不同的通訊協定,因此三者系統間難以進行溝通。With the development of communication technology, cloud communication services have become widely known, and fog communication services have gradually emerged. However, the speed of cloud communication and fog-end communication is usually not as fast as that of local telecommunication services (or called edge services). Therefore, when users need high-frequency bandwidth or low-latency transmission quality, they still need to use the local operators. Telecommunications services provided. At present, if users want to use cloud services, fog services, and border services, they must not only have an account on the cloud, but also must have an account on the fog or border, and they must switch accounts to use the three services, which will cause inconvenience. In addition, the current cloud, fog end, and boundary use different communication protocols, so it is difficult to communicate between the three systems.

有鑑於此,本發明提供一種改良的通訊系統及通訊方法,來解決上述的問題。In view of this, the present invention provides an improved communication system and communication method to solve the above-mentioned problems.

基於上述目的,本發明提供了一種通訊系統,用於進行原始服務端與外地服務端之間的一第三方認證,其中原始服務端及外地服務端的類型包含雲端、邊界或霧端。通訊系統包含:設置於通用代理伺服器中的控制模組及運作模組。通用代理伺服器經由雲端轉發端與雲端進行通訊、經由邊界轉發端與邊界進行通訊以及經由霧端轉發端與霧端進行通訊。其中,控制模組根據原始服務端及外地服務端的類型,從運作模組中選擇其中至少二者進行第三方認證。Based on the above objective, the present invention provides a communication system for performing a third-party authentication between the original server and the foreign server, where the types of the original server and the foreign server include cloud, border, or fog. The communication system includes: a control module and an operation module set in a general proxy server. The universal proxy server communicates with the cloud through the cloud forwarding terminal, communicates with the boundary through the boundary forwarding terminal, and communicates with the fog terminal through the fog terminal. Among them, the control module selects at least two of the operation modules for third-party authentication according to the types of the original server and the foreign server.

此外,本發明另提供一種通訊方法,透過通訊系統執行,以進行原始服務端與外地服務端之間的第三方認證,其中原始服務端及外地服務端的類型包含雲端、邊界或霧端,且通訊系統包含控制模組及運作模組。通訊方法包含步驟:藉由控制模組,根據原始服務端及外地服務端的類型,從運作模組中選擇其中至少二者進行第三方認證;其中控制模組及運作模組設置於通用代理伺服器中,且通用代理伺服器經由雲端轉發端與雲端進行通訊、經由邊界轉發端與邊界進行通訊以及經由霧端轉發端與霧端進行通訊。In addition, the present invention also provides a communication method that is executed through a communication system to perform third-party authentication between the original server and the foreign server. The types of the original server and the foreign server include cloud, border, or fog, and communication The system includes a control module and an operation module. The communication method includes the steps: using the control module, according to the type of the original server and the foreign server, select at least two of the operation modules for third-party authentication; wherein the control module and the operation module are set on the general proxy server And the universal proxy server communicates with the cloud through the cloud forwarding terminal, communicates with the boundary through the boundary forwarding terminal, and communicates with the fog terminal through the fog terminal.

以下將透過多個實施例說明本發明的實施態樣及運作原理。本發明所屬技術領域中具有通常知識者,透過上述實施例可理解本發明的特徵及功效,而可基於本發明的精神,進行組合、修飾、置換或轉用。Hereinafter, the implementation mode and operation principle of the present invention will be described through a number of embodiments. Those with ordinary knowledge in the technical field of the present invention can understand the features and effects of the present invention through the above-mentioned embodiments, and can make combinations, modifications, substitutions or transfers based on the spirit of the present invention.

本文所指的“連接”一詞係包括直接連接或間接連接等態樣,且並非限定。本文中關於”當…”、”…時”的一詞係表示”當下、之前或之後”,且並非限定。The term "connected" referred to herein includes direct connection or indirect connection, etc., and is not limiting. The terms "when..." and "...when" in this article mean "now, before or after", and are not limiting.

本文中所使用的序數例如“第一”、 “第二”等之用詞,是用於修飾請求元件,其本身並不意含及代表該請求元件有任何之前的序數,也不代表某一請求元件與另一請求元件的順序、或是製造方法上的順序,該些序數的使用僅用來使具有某命名的一請求元件得以和另一具有相同命名的請求元件能作出清楚區分。The ordinal numbers used in this article, such as "first", "second", etc., are used to modify the request element, and it does not imply and represent that the request element has any previous ordinal number, nor does it represent a request The order of the element and another request element, or the order in the manufacturing method, the use of these ordinal numbers is only used to clearly distinguish a request element with a certain name from another request element with the same name.

本文記載多個功效(或元件)時,若在多個功效(或元件)之間使用「或」一詞,係表示功效(或元件)可獨立存在,但亦不排除多個功效(或元件)可同時存在的態樣,換言之,只要描述的態樣合理,「或」一詞包含「及」之態樣。When multiple functions (or elements) are described herein, if the word "or" is used between multiple functions (or elements), it means that the functions (or elements) can exist independently, but it does not exclude multiple functions (or elements). ) Can exist at the same time, in other words, as long as the description is reasonable, the word "or" includes the state of "and".

為使本文的說明簡潔,若本發明的元件具有本領域技術人士慣用的英文縮寫名稱,則該元件除了第一次被提及將詳述其中文名稱外,其餘段落將直接以其英文縮寫名稱來表示。In order to make the description of this text concise, if the element of the present invention has the English abbreviation commonly used by those skilled in the art, the element will be directly referred to in its English abbreviation except for its Chinese name when it is mentioned for the first time. To represent.

圖1是本發明一實施例的通訊系統1的系統架構圖。如圖1所示,本發明的通訊系統1可透過一通用代理伺服器2的一控制模組21來執行原始服務端(home)與外地服務端(foreign)之間的第三方認證,其中原始服務端可以是一雲端服務端(cloud)3a(以下簡稱原始雲端3a)、一邊界服務端(edge)4a(以下簡稱原始邊界4a)或一霧端服務端(fog)5a(以下簡稱原始霧端5a),而外地服務端可以是一雲端服務端3b(以下簡稱外地雲端3b)、一邊界服務端4b(以下簡稱外地邊界4b)或一霧端服務端5b(以下簡稱外地霧端5b)。本發明的目的是使原始服務端的帳戶可直接使用外地服務端的服務而無須再於外地服務端進行註冊,其中原始服務端可定義為該帳戶有註冊的服務端,外地服務端可定義為該帳戶尚未註冊的服務端。原始服務端的帳戶可透過一使用者設備6取得原始服務端或外地服務端提供的各種通訊服務。FIG. 1 is a system architecture diagram of a communication system 1 according to an embodiment of the present invention. As shown in Fig. 1, the communication system 1 of the present invention can execute the third-party authentication between the original server (home) and the foreign server (foreign) through a control module 21 of a universal proxy server 2, where the original The server can be a cloud server (cloud) 3a (hereinafter referred to as the original cloud 3a), an edge server (edge) 4a (hereinafter referred to as the original boundary 4a) or a fog end server (fog) 5a (hereinafter referred to as the original fog) Terminal 5a), and the foreign server can be a cloud server 3b (hereinafter referred to as foreign cloud 3b), a boundary server 4b (hereinafter referred to as foreign boundary 4b) or a fog terminal server 5b (hereinafter referred to as foreign fog terminal 5b) . The purpose of the present invention is to enable the account of the original server to directly use the services of the foreign server without having to register with the foreign server. The original server can be defined as the registered server for the account, and the foreign server can be defined as the account The server that has not yet been registered. The account of the original server can obtain various communication services provided by the original server or a foreign server through a user device 6.

在一實施例中,本發明的通訊系統1可包含通用代理伺服器2的硬體設備及至少一部份軟體。在另一實施例中,本發明的通訊系統1可包含代理伺服器2的至少一部份軟體,例如僅包含控制模組21。In one embodiment, the communication system 1 of the present invention may include the hardware equipment of the universal proxy server 2 and at least a part of software. In another embodiment, the communication system 1 of the present invention may include at least a part of the software of the proxy server 2, for example, only the control module 21.

在一實施例中,使用者設備6可例如是具備物聯網(Internet of Things,IoT)功能的電子設備,例如筆記型電腦、平板電腦、桌上型電腦、智慧型手機、各種智慧型攜帶裝置等,且不限於此。In one embodiment, the user equipment 6 may be, for example, an electronic device with Internet of Things (IoT) functions, such as a notebook computer, a tablet computer, a desktop computer, a smart phone, and various smart portable devices. Etc., and not limited to this.

在一實施例中,原始雲端3a及外地雲端3b可例如是谷歌(Google)、亞馬遜(Amazon)、T-Mobile等不同電子商務公司的通訊服務系統,而原始雲端3a及外地雲端3b的服務可例如是這些電子商務公司所提供的各種雲端服務,例如基礎設施即服務(infrastructure as a service,IaaS)、軟體即服務(software as a service,SaaS)或平台即服務(platform as a service,PaaS)等,且不限於此。此外,原始邊界4a及外地邊界4b可例如是不同電信公司的通訊服務系統,例如中華電信(Hinet)、遠傳電信(FETnet)、AT&T行動(AT&T mobile)、T行動(T-Mobile)或威訊(Verizon)等,而原始邊界4a及外地邊界4b的服務是各電信業者所提供的服務,例如第三代合作夥伴計劃(third generation partnership project,以下簡稱3GPP)、第三代行動通訊技(third generation,3G)、第四代行動通訊技術(fourth generation,4G)或第五代行動通訊技術(fifth generation,5G),且不限於此。另外,原始霧端5a及外地霧端5b可例如是不同的霧運算通訊服務系統,例如Veniam、Embotech GmbH、Shield AI、SONM及FogHorn Systems等,且不限於此。In one embodiment, the original cloud 3a and the foreign cloud 3b can be, for example, the communication service systems of different e-commerce companies such as Google (Google), Amazon (Amazon), and T-Mobile, and the services of the original cloud 3a and the foreign cloud 3b can be For example, various cloud services provided by these e-commerce companies, such as infrastructure as a service (IaaS), software as a service (SaaS) or platform as a service (PaaS) Etc., and not limited to this. In addition, the original border 4a and the foreign border 4b can be, for example, communication service systems of different telecommunications companies, such as Chunghwa Telecom (Hinet), FETnet, AT&T mobile, T-Mobile or Wei The services of the original border 4a and the foreign border 4b are services provided by various telecom operators, such as the third generation partnership project (3GPP), the third generation mobile communication technology ( third generation (3G), fourth generation (4G) or fifth generation (5G), but not limited to this. In addition, the original fog terminal 5a and the foreign fog terminal 5b can be different fog computing communication service systems, such as Veniam, Embotech GmbH, Shield AI, SONM, FogHorn Systems, etc., and are not limited thereto.

在一實施例中, 原始雲端3a及外地雲端3b所使用的通訊協定為開放式身分連結(open identify connect,以下簡稱OIDC)。為了進行OIDC的相關認證,原始雲端3a及外地雲端3b可各自包含一身分提供器(open identify provider,以下簡稱IdP)、一中轉元件(relying party,以下簡稱RP)及/或一資料端點(information endpoint)(圖未顯示)。IdP、RP及資料端點已為本領域技術人士已知的技術內容,故不再詳述其細節。In one embodiment, the communication protocol used by the original cloud 3a and the foreign cloud 3b is open identify connect (OIDC). In order to perform OIDC related authentication, the original cloud 3a and the foreign cloud 3b can each include an open identify provider (IdP), a relay component (relying party, RP), and/or a data endpoint. (information endpoint) (not shown in the figure). IdP, RP, and data endpoints are already known to those skilled in the art, so the details will not be described in detail.

在一實施例中,原始邊界4a及外地邊界4b所使用的通訊協定為3GPP,並以演進分封系統之認證與密鑰協商協議(evolved packet system,EPS-AKA)做為其認證機制。為了進行EPS-AKA相關認證,原始邊界4a及外地邊界4b各自包含一移動管理元件(mobility management entity,以下簡稱MME)及/或一家用訂閱者伺服器(home subscriber server,以下簡稱HSS)(圖未顯示)。MME及HSS已為本領域技術人士已知的技術內容,故不再詳述其細節。In an embodiment, the communication protocol used by the original boundary 4a and the foreign boundary 4b is 3GPP, and the evolved packet system (evolved packet system, EPS-AKA) is used as its authentication mechanism. In order to perform EPS-AKA related certification, the original boundary 4a and the foreign boundary 4b each include a mobility management entity (mobility management entity, hereinafter referred to as MME) and/or a home subscriber server (hereinafter referred to as HSS) (Figure Not shown). The MME and HSS are technical contents known to those skilled in the art, so the details will not be described in detail.

在一實施例中,原始霧端5a及外地霧端5b所使用的通訊協定則可能為OIDC或IEEE 802.1x(下文中直接以802.1x)表示。當原始霧端5a及外地霧端5b使用OIDC時,為了進行OIDC的相關認證,原始霧端5a及外地霧端5b可能包含IdP、RP及/或資料端點(圖未顯示)。而當原始霧端5a及外地霧端5b使用802.1x時,為了進行802.1x的相關認證,原始霧端5a及外地霧端5b可能包含一認證伺服器(authentication server,AS)及/或一存取節點(access point,AP)(圖未顯示)。AS及AP已為本領域技術人士已知的技術內容,故不再詳述其細節。In one embodiment, the communication protocol used by the original fog terminal 5a and the foreign fog terminal 5b may be OIDC or IEEE 802.1x (hereinafter referred to as 802.1x directly). When the original fog terminal 5a and the foreign fog terminal 5b use OIDC, in order to perform OIDC related certification, the original fog terminal 5a and the foreign fog terminal 5b may include IdP, RP, and/or data endpoints (not shown in the figure). When the original fog terminal 5a and the foreign fog terminal 5b use 802.1x, in order to perform 802.1x-related authentication, the original fog terminal 5a and the foreign fog terminal 5b may include an authentication server (AS) and/or a storage Take the node (access point, AP) (not shown in the figure). AS and AP are technical contents known to those skilled in the art, so the details will not be described in detail.

此外,為方便說明,下文中關於原始服務端的帳戶欲透過使用者設備6使用外地服務端的跨界服務將直接以「home-to-foreign」的方式來表示,舉例來說,當原始雲端3a的帳戶欲使用未註冊過的外地邊界4b的服務時,此跨界服務將直接以「cloud-to-edge」來表示;而當原始雲端3a的帳戶欲使用未註冊過的外地霧端5b的服務時,且外地霧端5b使用的通訊協定為OIDC時,則此跨界服務將直接以「cloud-to-fog(OIDC)」來表示。請依此類推其它情況。據此,本發明的通訊系統1能支援的跨界服務至少有cloud-to-edge、cloud-to-fog(OIDC)、cloud-to-fog(802.1x)、cloud-to-cloud、edge-to-edge、edge-to-fog(OIDC)、edge-to-fog(802.1x)、edge-to-cloud、fog(OIDC)-to-edge、fog(OIDC)-to-fog(OIDC)、fog(OIDC)-to-fog(802.1x)、fog(OIDC)-to-cloud、fog(802.1x)-to-edge、fog(802.1x)-to-fog(OIDC)、fog(802.1x)-to-fog(802.1x)及fog(802.1x)-to-cloud。此外,本發明亦可進行擴充,進而支援更多不同通訊協定的通訊服務系統。In addition, for the convenience of explanation, the following text about the original server account that wants to use the cross-border service of the foreign server through the user device 6 will be directly expressed in the form of "home-to-foreign", for example, when the original cloud 3a When the account wants to use the unregistered foreign border 4b service, the cross-border service will be directly expressed as "cloud-to-edge"; and when the original cloud 3a account wants to use the unregistered foreign fog terminal 5b service If the communication protocol used by the fog terminal 5b in the field is OIDC, the cross-border service will be directly expressed as "cloud-to-fog (OIDC)". Please follow the analogy for other situations. Accordingly, the cross-border services that the communication system 1 of the present invention can support include at least cloud-to-edge, cloud-to-fog (OIDC), cloud-to-fog (802.1x), cloud-to-cloud, edge- to-edge, edge-to-fog(OIDC), edge-to-fog(802.1x), edge-to-cloud, fog(OIDC)-to-edge, fog(OIDC)-to-fog(OIDC), fog(OIDC)-to-fog(802.1x), fog(OIDC)-to-cloud, fog(802.1x)-to-edge, fog(802.1x)-to-fog(OIDC), fog(802.1x) -to-fog(802.1x) and fog(802.1x)-to-cloud. In addition, the present invention can also be expanded to support more communication service systems with different communication protocols.

如圖1所示,為實現各種跨界服務的第三方認證,本發明的通訊系統1的通訊環境可由通用代理伺服器2、至少一原始服務端(原始雲端3a、原始邊界4a及/或原始霧端5a)、至少一原始轉發端(home relay)(雲端轉發端7a、邊界轉發端8a及/或霧端轉發端9a)、至少一外地服務端(外地雲端3b、外地邊界4b及/或外地霧端5b)、至少一與外地轉發端(foreign relay)(雲端轉發端7b、邊界轉發端8b及/或霧端轉發端9b)及使用者設備6來實現。進一步地,每個服務端(原始及外地)與通用代理伺服器2之間的每個通訊路徑上皆設置有一個轉發端,以轉發服務端與通用代理伺服器2之間的訊息,其中原始轉發端的類型可包含一雲端轉發端(cloud relay,以下簡稱CR)7a、一邊界轉發端(edge relay,以下簡稱ER)8a或一霧端轉發端(fog relay,以下簡稱FR)9a,而外地轉發端的類型可包含一CR(雲端轉發端)7b、一ER(邊界轉發端)8b或一FR(霧端轉發端)9a。As shown in Figure 1, in order to realize the third-party authentication of various cross-border services, the communication environment of the communication system 1 of the present invention can be a general proxy server 2, at least one original server (original cloud 3a, original boundary 4a, and/or original Fog end 5a), at least one home relay (cloud forwarding end 7a, border forwarding end 8a, and/or fog end forwarding end 9a), at least one foreign server (foreign cloud 3b, foreign border 4b, and/or A foreign fog terminal 5b), at least one and a foreign relay (cloud relay 7b, border relay 8b and/or fog relay 9b) and user equipment 6 are implemented. Further, each communication path between each server (original and foreign) and the universal proxy server 2 is provided with a forwarding end to forward the message between the server and the universal proxy server 2, where the original The type of forwarding end can include a cloud relay (hereinafter referred to as CR) 7a, an edge relay (hereinafter referred to as ER) 8a, or a fog relay (hereinafter referred to as FR) 9a. The type of the forwarding terminal may include a CR (cloud forwarding terminal) 7b, an ER (boundary forwarding terminal) 8b, or an FR (fog terminal forwarding terminal) 9a.

需注意的是,本發明的通訊系統1可運作於單一原始服務端及單一外地服務端的情況,也可以運作於多個原始服務端及多個外地服務端的情況。It should be noted that the communication system 1 of the present invention can operate in the case of a single original server and a single foreign server, or in a case of multiple original servers and multiple foreign servers.

此外,通訊系統1更具有複數個運作模組22~28。運作模組22~28可設置於通用代理伺服器2之中,其中控制模組21可控制運作模組22~28進行各種跨界服務的第三方認證所需的運作。此外,控制模組21可根據原始服務端及外地服務端的型態,從運作模組22~28之中選擇至少二者來進行第三方認證所需的運作;換言之,不同跨界服務需使用不同的運作模組22~28。In addition, the communication system 1 further has a plurality of operation modules 22-28. The operation modules 22-28 can be set in the universal proxy server 2, wherein the control module 21 can control the operation modules 22-28 to perform operations required for third-party authentication of various cross-border services. In addition, the control module 21 can select at least two of the operation modules 22-28 according to the types of the original server and the foreign server to perform the operations required for third-party authentication; in other words, different cross-border services need to use different The operation modules 22~28.

在一實施例中,運作模組22~28的類型可包含一虛擬身分提供器(virtual open identify provider,以下簡稱vIdP)22、一虛擬使用者設備(virtual user equipment,以下簡稱vUE)23、一虛擬移動管理元件(virtual mobility management entity,以下簡稱vMME)24、一虛擬中轉元件(virtual relying party,以下簡稱vRP)25、一虛擬使用者(virtual user,以下簡稱vUSER)26、一虛擬家用訂閱者伺服器(virtual home subscriber server,以下簡稱vHSS)27及一虛擬驗證伺服器(virtual authentication server,以下簡稱vAS)28。為方便說明,下文中將直接以英文簡寫代表各運作模組。此外,只要可實現,通用代理伺服器2中的運作模組22~28可依照需求任意增減。In one embodiment, the types of operating modules 22-28 may include a virtual open identify provider (vIdP) 22, a virtual user equipment (vUE) 23, a Virtual mobility management entity (vMME) 24, a virtual relying party (vRP) 25, a virtual user (vUSER) 26, a virtual home subscription A virtual home subscriber server (virtual home subscriber server, hereinafter referred to as vHSS) 27 and a virtual authentication server (hereinafter referred to as vAS) 28. For the convenience of explanation, the English abbreviation will be used to directly represent each operation module in the following. In addition, as long as it is achievable, the operating modules 22-28 in the universal proxy server 2 can be increased or decreased arbitrarily according to requirements.

在一實施例中,控制模組21可以是通用代理伺服器2的一控制晶片,在另一實施例中,控制模組21可以是通用代理伺服器2的一微處理器或一微控制器所執行的電腦程式產品(軟體)或韌體。在一實施例中,運作模組22~28可由通用代理伺服器2中的硬體元件搭配軟體或韌體而實現,在另一實施例中,運作模組22~28即為軟體或韌體本身。在控制模組21及運作模組22~28皆為軟體的情況下,控制模組21及運作模組22~28可整合在一起,例如控制模組21為主程式,而運作模組22~28為子程式。本發明不限於此。藉此,控制模組21及運作模組22~28的實施方式已可被了解。In one embodiment, the control module 21 may be a control chip of the general proxy server 2. In another embodiment, the control module 21 may be a microprocessor or a microcontroller of the general proxy server 2. The computer program product (software) or firmware being executed. In one embodiment, the operating modules 22-28 can be implemented by hardware components in the universal proxy server 2 with software or firmware. In another embodiment, the operating modules 22-28 are software or firmware. itself. When the control module 21 and the operation modules 22-28 are both software, the control module 21 and the operation modules 22-28 can be integrated together. For example, the control module 21 is the main program, and the operation module 22~ 28 is a subroutine. The present invention is not limited to this. In this way, the implementation of the control module 21 and the operation modules 22-28 can be understood.

接著說明運作模組22~28的功能:Next, the functions of operation modules 22-28 are described:

vIdP(虛擬身分提供器)22:可用於與使用OIDC的外地服務端進行通訊,例如可透過CR 7b而與外地雲端3b進行通訊,或者透過FR 9b而與使用OIDC的外地霧端5b進行通訊。vIdP (Virtual Identity Provider) 22: can be used to communicate with a foreign server using OIDC, for example, it can communicate with a foreign cloud 3b through CR 7b, or communicate with a foreign fog terminal 5b using OIDC through FR 9b.

vUE(虛擬使用者設備)23:可用於與原始服務端的邊界4a進行通訊,例如可透過ER 8a而與原始邊界4a的MME進行通訊。vUE (Virtual User Equipment) 23: can be used to communicate with the original server boundary 4a, for example, it can communicate with the MME of the original boundary 4a through the ER 8a.

vMME(虛擬移動管理元件)24:可用於與通用代理伺服器2的vHSS 27進行通訊,或者可用於與原始服務端的邊界4a進行通訊,例如可透過ER 8a而與原始邊界4a的HSS進行通訊。vMME (Virtual Mobility Management Element) 24: can be used to communicate with the vHSS 27 of the universal proxy server 2, or can be used to communicate with the original server boundary 4a, for example, it can communicate with the HSS of the original boundary 4a through ER 8a.

vRP(虛擬中轉元件)25:可用於與使用OIDC的原始服務端進行通訊,例如可透過CR 7a與原始雲端3a的IdP進行通訊,或者可透過FR 9a與原始霧端5a的IdP進行通訊。vRP (Virtual Relay Component) 25: It can be used to communicate with the original server using OIDC, for example, it can communicate with the IdP of the original cloud 3a through CR 7a, or it can communicate with the IdP of the original fog terminal 5a through FR 9a.

vUSER(虛擬使用者)26:可用於與使用OIDC及802.1x的原始服務端進行通訊,例如可透過CR 7a與原始雲端3a的資料端點進行通訊,或可透過FR 9a與霧端5a的資料端點進行通訊。vUSER (virtual user) 26: can be used to communicate with the original server using OIDC and 802.1x, for example, it can communicate with the data endpoint of the original cloud 3a through CR 7a, or can communicate with the data of the fog terminal 5a through FR 9a The endpoint communicates.

vHSS(虛擬家用訂閱者伺服器)27: 可用於與通用代理伺服器2的vMME 24進行通訊,或者可用於與使用3GPP的外地服務端進行通訊,例如透過ER 8b與外地邊界4b的MME進行通訊。vHSS (Virtual Home Subscriber Server) 27: It can be used to communicate with the vMME 24 of the Universal Proxy Server 2, or it can be used to communicate with a foreign server using 3GPP, such as communicating with the MME on the foreign border 4b through ER 8b .

vAS(虛擬驗證伺服器)28:可用於與使用802.1x通訊協定的外地服務端進行通訊,例如可透過FR 9b與外地霧端5b的AS進行通訊。vAS (Virtual Authentication Server) 28: It can be used to communicate with a foreign server that uses the 802.1x protocol, for example, it can communicate with the AS of the foreign fog terminal 5b through FR 9b.

此外,根據原始服務端及外地服務端的不同,控制模組21將使用不同的運作模組來進行第三方認證。圖2(A)是本發明一實施例的原始服務端及外地服務端所對應的運作模組的彙整示意圖。In addition, according to the difference between the original server and the foreign server, the control module 21 will use different operation modules to perform third-party authentication. FIG. 2(A) is a schematic diagram of the operation modules corresponding to the original server and the foreign server according to an embodiment of the present invention.

如圖2(A)所示,跨界服務為cloud-to-edge時,控制模組21啟動vHSS 27及vUSER 26。As shown in Figure 2(A), when the cross-border service is cloud-to-edge, the control module 21 activates vHSS 27 and vUSER 26.

edge-to-edge時,控制模組21啟動vHSS 27及vMME 24。When edge-to-edge, the control module 21 activates vHSS 27 and vMME 24.

fog(OIDC)-to-edge時,控制模組21啟動vHSS 27及vUSER 26。When fog(OIDC)-to-edge, the control module 21 activates vHSS 27 and vUSER 26.

fog(802.1x)-to-edge時,控制模組21啟動vHSS 27及vUSER 26。When fog(802.1x)-to-edge, the control module 21 activates vHSS 27 and vUSER 26.

cloud-to-cloud時,控制模組21啟動vIdP 22及vRP 25。During cloud-to-cloud, the control module 21 activates vIdP 22 and vRP 25.

edge-to-cloud時,控制模組21啟動vIdP 22及vUE 23。During edge-to-cloud, the control module 21 activates vIdP 22 and vUE 23.

fog(OIDC)-to-cloud時,控制模組21啟動vIdP 22及vRP 25及vUSER 26。When fog(OIDC)-to-cloud, the control module 21 activates vIdP 22, vRP 25, and vUSER 26.

fog(802.1x)-to-cloud時,控制模組21啟動vIdP 22及vUSER 26。When fog(802.1x)-to-cloud, the control module 21 activates vIdP 22 and vUSER 26.

cloud-to-fog(OIDC)時,控制模組21啟動vIdP 22及vRP 25。In the case of cloud-to-fog (OIDC), the control module 21 activates vIdP 22 and vRP 25.

edge-to-fog(OIDC)時,控制模組21啟動vIdP 22及vUE 23。In the case of edge-to-fog (OIDC), the control module 21 activates the vIdP 22 and vUE 23.

fog(OIDC)-to-fog(OIDC)時,控制模組21啟動vIdP 22、vRP 25及vUSER 26。When fog(OIDC)-to-fog(OIDC), the control module 21 activates vIdP 22, vRP 25 and vUSER 26.

fog(802.1x)-to-fog(OIDC)時,控制模組21啟動vIdP 22及vUSER 26。When fog(802.1x)-to-fog(OIDC), the control module 21 activates vIdP 22 and vUSER 26.

cloud-to-fog(802.1x)時,控制模組21啟動vAS 28及vUSER 26。In the case of cloud-to-fog (802.1x), the control module 21 activates vAS 28 and vUSER 26.

edge-to-fog(802.1x)時,控制模組21啟動vAS 28及vUE 23。In the case of edge-to-fog (802.1x), the control module 21 activates vAS 28 and vUE 23.

fog(OIDC)-to-fog(802.1x)時,控制模組21啟動vAS 28及vUSER 26。When fog(OIDC)-to-fog(802.1x), the control module 21 activates vAS 28 and vUSER 26.

fog(802.1x)-to-fog(802.1x)時,控制模組21啟動vAS 28及vUSER 26。When fog(802.1x)-to-fog(802.1x), the control module 21 activates vAS 28 and vUSER 26.

由此可知,通訊系統1必須辨識跨界服務的類型,才能啟動合適的運作模組22~28。也因此,本發明的技術重點之一為「如何辨識原始服務端及外地服務端的類型」。為了讓通用代理伺服器2能夠辨識原始服務端及外地服務端的類型,進而進行不同的認證流程,通訊系統1可執行特殊的通訊方法。It can be seen that the communication system 1 must recognize the type of cross-border service in order to activate the appropriate operation modules 22-28. Therefore, one of the technical focuses of the present invention is "how to identify the types of the original server and the foreign server". In order to allow the universal proxy server 2 to identify the types of the original server and the foreign server, and then perform different authentication procedures, the communication system 1 can execute a special communication method.

需注意的是,為使流程更簡單清楚,下文中各種流程步驟可能會省略各服務端與通用代理伺服器2之間透過轉發端轉發訊息的步驟,但實際上原始服務端與通用代理伺服器2之間的訊息以及外地服務端與通用代理伺服器2之間的訊息皆必須經由相對應的轉發端做為中間媒介負責轉發。It should be noted that, in order to make the process simpler and clearer, the various process steps below may omit the step of forwarding messages between each server and the universal proxy server 2 through the forwarding end, but in fact the original server and the universal proxy server The message between 2 and the message between the foreign server and the general proxy server 2 must be forwarded through the corresponding forwarding terminal as an intermediate medium.

圖2(B)是本發明一實施例的通訊方法的步驟流程圖,並請同時參考圖1至圖2(A)。如圖2(B)所示,當原始服務端的帳戶欲使用外地服務端的帳戶時,使用者設備6傳送一服務請求訊息至外地服務端,而外地服務端進一步將服務請求訊息傳送至通用代理伺服器2。當通用代理伺服器2接收到服務請求訊息時,步驟S1被執行,控制模組21執行一起始階段程序,用以建立即將使用的運作模組22~28與相對應的轉發端之間的通訊連結。之後步驟S2被執行,控制模組21執行一運作階段程序,用以處理原始服務端及外地服務端之間的認證過程。此外,控制模組21亦可執行一實體插入及查找建立程序,用以建立一查找資料表單,其中查找資料表單可記錄原始服務端及外地服務端的資訊,以供運作階段程序時使用。當原始服務端及外地服務端的認證完成後,外地服務端即可對使用者設備6提供服務,藉此原始服務端的帳戶可使用外地服務端的服務。需注意的是,起始階段程序、運作階段程序及實體插入及查找建立程序之間的順序僅是舉例而非限定,例如起始階段程序及運作階段程序亦可同時執行。FIG. 2(B) is a flowchart of the steps of a communication method according to an embodiment of the present invention, and please refer to FIGS. 1 to 2(A) at the same time. As shown in Figure 2(B), when the account of the original server wants to use the account of the foreign server, the user device 6 sends a service request message to the foreign server, and the foreign server further sends the service request message to the general proxy server器2. When the universal proxy server 2 receives the service request message, step S1 is executed, and the control module 21 executes an initial phase procedure to establish the communication between the operation module 22-28 to be used and the corresponding forwarding terminal link. After step S2 is executed, the control module 21 executes an operation phase program to process the authentication process between the original server and the foreign server. In addition, the control module 21 can also execute an entity insertion and search creation process to create a search data form, where the search data form can record the information of the original server and the foreign server for use in the operation phase of the process. After the authentication of the original server and the foreign server is completed, the foreign server can provide services to the user equipment 6, so that the account of the original server can use the services of the foreign server. It should be noted that the sequence between the initial stage procedure, the operation stage procedure, and the entity insertion and search establishment procedure is only an example and not a limitation. For example, the initial stage procedure and the operation stage procedure can also be executed at the same time.

接著將分別說明各程序的細節。Next, the details of each program will be explained separately.

首先說明「起始階段程序」的細節。圖3是本發明一實施例的通訊方法的起始階段程序的步驟流程圖,並請同時參考圖1至圖2(B)。First, the details of the "initial stage program" will be explained. FIG. 3 is a step flow chart of the initial stage program of the communication method according to an embodiment of the present invention, and please refer to FIG. 1 to FIG. 2(B) at the same time.

首先步驟S11被執行,通用代理伺服器2接收一服務端透過一轉發端傳送的服務請求訊息。First, step S11 is executed. The universal proxy server 2 receives a service request message sent by a server through a forwarding terminal.

之後步驟S12被執行,控制模組21辨識轉發端的類型。在一實施例中,通用代理伺服器2可預先記錄與每個原始轉發端及外地轉發端之間的連結路徑,因此控制模組21只要將目前的連結路徑與預先記錄的資料進行匹配,即可辨識出轉發端的類型。Then step S12 is executed, and the control module 21 recognizes the type of the forwarding terminal. In one embodiment, the universal proxy server 2 can pre-record the connection path with each original forwarding end and foreign forwarding end. Therefore, the control module 21 only needs to match the current connection path with the pre-recorded data, namely The type of forwarding end can be identified.

當控制模組21辨識出轉發端為CR 7b時,步驟S13(a)被執行,控制模組21啟動vIdP 22與CR 7b之間的通訊連結,使vIdP 22可與CR 7b收發訊息,並儲存CR 7b的相關資訊。在一實施例中,轉發端(例如CR 7b)的相關資訊可包含分配到的雲端身分(assigned cloud ID)、雲端轉發端身分(Cloud relay ID)及映射資訊(mapping informaion)。在一實施例中,控制模組21可能同時接收到多個CR 7b的服務請求訊息,因此步驟S13(b)可被執行,控制模組21可判斷通用代理伺服器2是否接收到其它CR 7b所傳送的服務請求訊息,若有收到則再次執行步驟S13(a),反之則完成起始階段程序。When the control module 21 recognizes that the forwarding end is CR 7b, step S13(a) is executed, and the control module 21 activates the communication link between vIdP 22 and CR 7b, so that vIdP 22 can send and receive messages with CR 7b, and store Information about CR 7b. In one embodiment, the related information of the forwarding terminal (for example, CR 7b) may include assigned cloud ID (assigned cloud ID), cloud relay ID and mapping information (mapping information). In one embodiment, the control module 21 may receive service request messages from multiple CR 7b at the same time, so step S13(b) can be executed, and the control module 21 can determine whether the universal proxy server 2 receives other CR 7b If the transmitted service request message is received, step S13(a) is executed again, otherwise, the initial stage procedure is completed.

當轉發端為ER 8b時,步驟S14(a)被執行,控制模組21啟動vHSS 27與ER 8b之間的通訊連結,使vHSS 27可與ER 8b收發訊息,以及儲存ER 8b的相關資訊。在一實施例中,步驟S14(b)可被執行,控制模組21可判斷通用代理伺服器2是否接收到其它ER 8b所傳送的服務請求訊息,若有收到則再次執行步驟S14(a),反之則完成起始階段程序。When the forwarding end is the ER 8b, step S14(a) is executed, and the control module 21 activates the communication link between the vHSS 27 and the ER 8b, so that the vHSS 27 can send and receive messages with the ER 8b, and store related information of the ER 8b. In one embodiment, step S14(b) can be executed, and the control module 21 can determine whether the general proxy server 2 has received the service request message sent by other ER 8b, and if so, execute step S14(a) again. ), otherwise complete the initial stage program.

當轉發端為FR 9b時,由於對應的外地霧端5b所使用通訊協定可能為OIDC或802.1x,因此步驟S15(a)先被執行,控制模組21辨識外地霧端5b所使用的通訊協定,其中辨識通訊協定的方法可例如以“嘗試登入(trying to login)”來實現,舉例來說,假如登入方式是透過一存取點,則控制模組21可辨識出通訊協定為802.1x,又假如登入方式是透過一網頁,則控制模組21可辨識出通訊協定為OIDC。When the forwarding terminal is FR 9b, since the communication protocol used by the corresponding foreign fog terminal 5b may be OIDC or 802.1x, step S15(a) is executed first, and the control module 21 identifies the communication protocol used by the foreign fog terminal 5b The method of identifying the communication protocol can be implemented, for example, by "trying to login". For example, if the login method is through an access point, the control module 21 can recognize that the communication protocol is 802.1x. If the login method is through a web page, the control module 21 can recognize that the communication protocol is OIDC.

當通訊協定為OIDC時,步驟S15(b)被執行,控制模21組啟動vIdP 22與FR 9b之間的通訊連結,使vIdP 22可與FR 9b收發訊息,並儲存FR 9b的相關資訊。之後,步驟S15(c)可被執行,控制模組21可判斷通用代理伺服器2是否接收到其它FR 9b所傳送的服務請求訊息,若有收到則再次執行步驟S15(b),若無收到則完成起始階段程序。When the communication protocol is OIDC, step S15(b) is executed, and the control module 21 group activates the communication link between the vIdP 22 and the FR 9b, so that the vIdP 22 can send and receive messages with the FR 9b, and store the relevant information of the FR 9b. After that, step S15(c) can be executed, and the control module 21 can determine whether the general proxy server 2 has received the service request message sent by other FR 9b, and if so, execute step S15(b) again, if not Upon receipt, the initial stage procedure will be completed.

當通訊協定為802.1x時,步驟S15(d)可被執行,控制模組啟動vAS 28與FR 9b間的通訊連結,並儲存FR 9b的相關資訊。之後,步驟S15(c)可被執行,控制模組21可判斷通用代理伺服器2是否接收到其它FR 9b所傳送的服務請求訊息,若有收到則再次執行步驟S15(d),反之則完成起始階段程序。藉此,起始階段程序的細節已可被理解。When the communication protocol is 802.1x, step S15(d) can be executed, and the control module activates the communication link between vAS 28 and FR 9b, and stores the relevant information of FR 9b. After that, step S15(c) can be executed, and the control module 21 can determine whether the universal proxy server 2 has received the service request message sent by other FR 9b, and if so, execute step S15(d) again, otherwise, Complete the initial phase procedure. In this way, the details of the initial stage program can be understood.

接著將說明運作階段程序的細節。圖4是本發明一實施例的通訊方法的運作階段程序的主要步驟流程圖,並請同時參考圖1至圖3。Next, the details of the operation phase procedure will be explained. FIG. 4 is a flowchart of the main steps of the operation phase procedure of the communication method according to an embodiment of the present invention, and please refer to FIGS. 1 to 3 at the same time.

首先步驟S21被執行,通用代理伺服器2接收來自外地轉發端(CR 7b、ER 8b、FR 9b)的服務請求訊息。First, step S21 is executed, and the general proxy server 2 receives the service request message from the foreign forwarding terminal (CR 7b, ER 8b, FR 9b).

之後步驟S22被執行,控制模組21根據服務請求訊息的格式(例如通訊協定),辨識出外地服務端的類型。在一實施例中,依照通訊協定區分,服務請求訊息的類型可包含一第一格式服務請求訊息、一第二格式服務請求訊息及一第三格式服務請求訊息,其中第一格式服務請求訊息為遠端認證撥接使用者服務存取請求訊息(remote authentication dial in user service access request,以下簡稱為RADIUS access request),其可對應通訊協定802.1x;第二格式服務請求訊息為使用者設備登入請求訊息(user login request,以下簡稱為UE login request),其可對應通訊協定3GPP;第三格式服務請求訊息為客戶身分傳遞認證請求訊息(authentication request passing client_id,以下簡稱為auth request passing client_id),其可對應通訊協定OIDC。上述訊息格式僅是舉例,本發明可不限於此。Then step S22 is executed, and the control module 21 recognizes the type of the foreign server according to the format of the service request message (for example, the communication protocol). In one embodiment, the types of service request messages may include a first format service request message, a second format service request message, and a third format service request message according to the distinction of communication protocols, where the first format service request message is Remote authentication dial in user service access request (hereinafter referred to as RADIUS access request), which can correspond to the communication protocol 802.1x; the second format of the service request message is the user equipment login request Message (user login request, hereinafter referred to as UE login request), which can correspond to the communication protocol 3GPP; the third format service request message is a client identity delivery authentication request message (authentication request passing client_id, hereinafter referred to as auth request passing client_id), which Can correspond to the communication protocol OIDC. The above message format is only an example, and the present invention is not limited to this.

當服務請求訊息為第一格式服務請求訊息(RADIUS access request)時,步驟S23(a)被執行,控制模組21啟動vAS 28接收服務請求訊息,並使vAS 28進入等待狀態。此外,步驟S23(b)亦被執行,控制模組21透過FR 9b及外地霧端5b提供一登入選項至使用者設備6,以供使用者設備6選擇執行認證的原始服務端。接著步驟S24被執行,控制模組21根據使用者設備6回傳的登入選項而執行一第一使用者認證程序,第一使用者認證程序定義為當外地服務端為使用802.1x的外地霧端5b時,原始服務端及外地服務端所需進行的認證程序(亦可稱之為user authentication for 802.1x fog)。當第一使用者認證程序完成後,外地霧端5b即可對原始服務端的帳戶提供服務。When the service request message is the first format service request message (RADIUS access request), step S23(a) is executed, and the control module 21 activates the vAS 28 to receive the service request message, and causes the vAS 28 to enter the waiting state. In addition, step S23(b) is also executed. The control module 21 provides a login option to the user equipment 6 through the FR 9b and the foreign fog terminal 5b, so that the user equipment 6 can select the original server to perform authentication. Then step S24 is executed. The control module 21 executes a first user authentication procedure according to the login options returned by the user equipment 6. The first user authentication procedure is defined as when the foreign server is a foreign fog terminal using 802.1x At 5b, the authentication procedure required by the original server and the foreign server (also called user authentication for 802.1x fog). After the first user authentication procedure is completed, the foreign fog terminal 5b can provide services to the original server account.

而當服務請求訊息為第二格式服務請求訊息(UE login request)時,步驟S25(a)被執行,控制模組21啟動vHSS 27以接收服務請求訊息,並使vHSS 27進入等待狀態。此外,步驟S25(b)亦被執行,控制模組21透過ER 8b及外地邊界4b提供登入選項至使用者設備6,以供使用者設備6選擇進行認證的原始服務端。接著步驟S26被執行,控制模組21根據使用者設備6回傳的登入選項而執行一第二使用者認證程序,第二使用者認證程序定義為外地服務端為使用3GPP的邊界4b時,原始服務端及外地服務端所需進行的認證程序(亦可稱之為user authentication for 3GPP edge)。當第二使用者認證程序完成後,外地邊界4b即可對原始服務端的帳戶提供服務。When the service request message is the second format service request message (UE login request), step S25(a) is executed, and the control module 21 activates the vHSS 27 to receive the service request message, and causes the vHSS 27 to enter the waiting state. In addition, step S25(b) is also executed. The control module 21 provides a login option to the user equipment 6 through the ER 8b and the foreign border 4b, so that the user equipment 6 can select the original server for authentication. Then step S26 is executed. The control module 21 executes a second user authentication procedure according to the login options returned by the user equipment 6. The second user authentication procedure is defined as when the foreign server uses the boundary 4b of 3GPP, the original The authentication procedure (also called user authentication for 3GPP edge) required by the server and the foreign server. After the second user authentication process is completed, the foreign border 4b can provide services to the original server account.

而當服務請求訊息為第三格式服務請求訊息(Auth Request passing client_id)時,步驟S27(a)被執行,控制模組21啟動vIdP 22以接收服務請求訊息。由於OIDC的認證機制尚需使用者設備6回傳第二格式服務請求訊息(UE login request),vIdP 22才會進行後續運作,因此步驟S28被執行,控制模組判斷通用代理伺服器是否接收到使用者設備登入請求訊息。When the service request message is the third format service request message (Auth Request passing client_id), step S27(a) is executed, and the control module 21 activates the vIdP 22 to receive the service request message. Since the OIDC authentication mechanism still requires the user equipment 6 to return the second format service request message (UE login request), the vIdP 22 will perform subsequent operations. Therefore, step S28 is executed and the control module determines whether the universal proxy server has received it. User device login request message.

若無接收到,則控制模組21使通用代理伺服器6停止運作;若有接收到,則步驟S29被執行,控制模組透過CR 7b及外地雲端3b(或者FR 9b及外地霧端5b(通訊協定為OIDC))而提供登入選項給使用者設備6。If it is not received, the control module 21 stops the universal proxy server 6; if it is received, step S29 is executed, and the control module passes CR 7b and foreign cloud 3b (or FR 9b and foreign fog terminal 5b( The communication protocol is OIDC)) and the login option is provided to the user equipment 6.

接著步驟S30被執行,控制模組21根據使用者設備6回傳的登入選項而執行一第三使用者認證程序,其定義為外地服務端為使用OIDC的外地雲端3b或外地霧端5b時,原始服務端及外地服務端所需進行的認證程序,故第三使用者認證程序亦可稱為用於OIDC雲端或OIDC霧端的使用者認證(亦可稱之為user authentication for OIDC cloud/fog)。當第三使用者認證程序完成後,外地雲端3b或外地霧端5b即可對原始服務端的帳戶提供服務。Then step S30 is executed. The control module 21 executes a third user authentication procedure according to the login options returned by the user equipment 6, which is defined as when the foreign server is a foreign cloud 3b or a foreign fog terminal 5b using OIDC, The authentication process required by the original server and the foreign server, so the third user authentication process can also be called user authentication for OIDC cloud or OIDC fog terminal (also called user authentication for OIDC cloud/fog) . After the third user authentication process is completed, the foreign cloud 3b or the foreign fog terminal 5b can provide services to the original server account.

接著將說明第一使用者認證程序、第二使用者認證程序及第三使用者認證程序的細節。Next, the details of the first user authentication process, the second user authentication process, and the third user authentication process will be explained.

首先說明第一使用者認證程序(亦即步驟S24的細節)。圖5是本發明一實施例的第一使用者認證程序的步驟流程圖,並請同時參考圖1至圖4。First, the first user authentication procedure (that is, the details of step S24) will be explained. FIG. 5 is a flowchart of the steps of the first user authentication procedure according to an embodiment of the present invention, and please refer to FIGS. 1 to 4 at the same time.

如圖5所示,首先步驟S241被執行,通用代理伺服器2接收使用者設備6回傳的登入選項。As shown in FIG. 5, first step S241 is executed, and the universal proxy server 2 receives the login option returned by the user equipment 6.

當使用者設備6選擇以原始邊界4a做為登入選項時(亦即原始服務端為原始邊界4a),步驟S242被執行,控制模組21執行一第一原始服務端認證子程序A,亦即原始服務端為外地邊界4a時,外地邊界4a進行的認證程序(其細節請參考圖8)。當第一原始服務端認證子程序A完成時,步驟S243被執行,控制模組21執行一第一外地服務端認證子程序B,亦即外地服務端為使用802.1x的外地霧端5b時,控制模組21及外地霧端5b進行的認證程序(其細節請參考圖9)。當步驟S243完成後,edge-to-fog(802.1x)的認證可完成,外地霧端5b可對邊界4a的帳戶提供服務。When the user equipment 6 selects the original boundary 4a as the login option (that is, the original server is the original boundary 4a), step S242 is executed, and the control module 21 executes a first original server authentication subroutine A, namely When the original server is the foreign boundary 4a, the authentication procedure performed by the foreign boundary 4a (for details, please refer to Figure 8). When the first original server authentication subroutine A is completed, step S243 is executed, and the control module 21 executes a first foreign server authentication subroutine B, that is, when the foreign server is a foreign fog terminal 5b using 802.1x, The authentication process performed by the control module 21 and the foreign fog terminal 5b (for details, please refer to FIG. 9). After step S243 is completed, the edge-to-fog (802.1x) authentication can be completed, and the foreign fog terminal 5b can provide services to the account of the border 4a.

當使用者設備6選擇以原始雲端3a做為登入選項時(亦即原始服務端為原始雲端3a),步驟S244被執行,控制模組21執行一第二原始服務端認證子程序C。第二原始服務端認證子程序C定義為當原始服務端為原始雲端3a或使用OIDC的原始霧端5a時,控制模組21及原始雲端3a(或原始霧端5a)進行的認證程序(其細節請參考圖10)。當第二原始服務端認證子程序C完成時,步驟S245被執行,控制模組21執行第一外地服務端認證子程序B。當步驟S245完成後,cloud-to-fog(802.1x)的認證可完成,外地霧端5b可對原始雲端3a的帳戶提供服務。When the user equipment 6 selects the original cloud 3a as the login option (that is, the original server is the original cloud 3a), step S244 is executed, and the control module 21 executes a second original server authentication subroutine C. The second original server authentication subroutine C is defined as the authentication process performed by the control module 21 and the original cloud 3a (or the original fog terminal 5a) when the original server is the original cloud 3a or the original fog terminal 5a using OIDC (its For details, please refer to Figure 10). When the second original server authentication subroutine C is completed, step S245 is executed, and the control module 21 executes the first foreign server authentication subroutine B. When step S245 is completed, the cloud-to-fog (802.1x) authentication can be completed, and the foreign fog terminal 5b can provide services to the original cloud 3a account.

而當使用者設備6選擇以原始霧端5a做為登入選項時(亦即原始服務端為原始霧端5a),步驟S246被執行,控制模組21確認原始霧端5a的通訊協定是否為802.1x。When the user equipment 6 selects the original fog terminal 5a as the login option (that is, the original server is the original fog terminal 5a), step S246 is executed, and the control module 21 confirms whether the communication protocol of the original fog terminal 5a is 802.1 x.

當原始霧端5a的通訊協定為802.1x時,步驟S247被執行,控制模組21執行一第三原始服務端認證子程序D,亦即當原始服務端為使用802.1x的原始霧端5a時,控制模組21及原始霧端5a進行的認證程序(其細節請參考圖11)。當步驟S247完成時,步驟S249被執行,控制模組執行第一外地服務端認證子程序B。當步驟S249完成時,fog(802.1x)-to-fog(802.1x)的認證可完成,使用802.1x的外地霧端5b可對原始霧端5a的帳戶提供服務。When the communication protocol of the original fog terminal 5a is 802.1x, step S247 is executed, and the control module 21 executes a third original server authentication subroutine D, that is, when the original server is the original fog terminal 5a using 802.1x , The authentication process performed by the control module 21 and the original fog terminal 5a (for details, please refer to FIG. 11). When step S247 is completed, step S249 is executed, and the control module executes the first foreign server authentication subroutine B. When step S249 is completed, fog (802.1x)-to-fog (802.1x) authentication can be completed, and the foreign fog terminal 5b using 802.1x can provide services to the account of the original fog terminal 5a.

而當原始霧端5a的通訊協定不是802.1x,而是OIDC時,步驟S248被執行,控制模組21執行第二原始服務端認證子程序C。當步驟S248完成時,步驟S249被執行,控制模組執行第一外地服務端認證子程序B。當步驟S249完成時,fog(OIDC)-to-fog(802.1x)的認證可完成,使用802.1x的外地霧端5b可對原始霧端5a的帳戶提供服務。When the communication protocol of the original fog terminal 5a is not 802.1x but OIDC, step S248 is executed, and the control module 21 executes the second original server authentication subroutine C. When step S248 is completed, step S249 is executed, and the control module executes the first foreign server authentication subroutine B. When step S249 is completed, fog (OIDC)-to-fog (802.1x) authentication can be completed, and the foreign fog terminal 5b using 802.1x can provide services to the account of the original fog terminal 5a.

藉此,第一使用者認證程序的細節已可被理解。In this way, the details of the first user authentication procedure can be understood.

接著說明第二使用者認證程序的細節(亦即步驟S26的細節)。圖6是本發明一實施例的第二使用者認證程序的步驟流程圖,並請同時參考圖1至圖4。Next, the details of the second user authentication procedure (that is, the details of step S26) will be described. FIG. 6 is a flowchart of steps of a second user authentication procedure according to an embodiment of the present invention, and please refer to FIGS. 1 to 4 at the same time.

如圖6所示,首先步驟S261被執行,通用代理伺服器2接收使用者設備6回傳的登入選項。As shown in FIG. 6, first step S261 is executed, and the universal proxy server 2 receives the login option returned by the user equipment 6.

當使用者設備6選擇以原始邊界4a做為登入選項時(亦即原始服務端為原始邊界4a),步驟S262被執行,控制模組21執行一第二外地服務端認證子程序E。第二外地服務端認證子程序E定義為當原始服務端為原始邊界4a,且外地服務端為外地邊界4b時,控制模組21、原始邊界4a及外地邊界4b所需進行的認證程序(其細節請參考圖12)。當步驟S262完成,且外地邊界4b所需的EPS-AKA認證亦完成時,edge-to-edge的認證可完成,外地邊界4b可對原始邊界4a的帳戶提供服務。在一實施例中,控制模組21可指示vHSS 27提供EPS-AKA的認證所需的認證向量,而外地邊界4b與使用者設備6之間將藉由此認證向量進行EPS-AKA的認證,例如外地邊界4b可根據認證向量向使用者設備6發出驗證挑戰,而使用者設備6可做出認證回應。When the user equipment 6 selects the original boundary 4a as the login option (that is, the original server is the original boundary 4a), step S262 is executed, and the control module 21 executes a second foreign server authentication subroutine E. The second foreign server authentication subroutine E is defined as when the original server is the original boundary 4a, and the foreign server is the foreign boundary 4b, the control module 21, the original boundary 4a and the foreign boundary 4b need to perform the authentication procedures (its For details, please refer to Figure 12). When step S262 is completed and the EPS-AKA authentication required by the foreign border 4b is also completed, the edge-to-edge authentication can be completed, and the foreign border 4b can provide services to the account of the original border 4a. In an embodiment, the control module 21 can instruct the vHSS 27 to provide the authentication vector required for EPS-AKA authentication, and the foreign border 4b and the user equipment 6 will use the authentication vector to perform EPS-AKA authentication. For example, the foreign border 4b can issue an authentication challenge to the user equipment 6 according to the authentication vector, and the user equipment 6 can make an authentication response.

而當使用者設備6選擇以原始雲端3a做為登入選項時(亦即原始服務端為原始雲端3a),步驟S263被執行,控制模組21執行一第四原始服務端認證子程序F。第四原始服務端認證子程序F定義為當原始服務端為原始雲端3a或使用OIDC的原始霧端5a,且外地服務端為外地邊界4b時,控制模組21及原始雲端3a(或原始霧端5a)進行的認證程序(其細節請參考圖13)。當步驟S263完成,且外地邊界4b所需的EPS-AKA認證亦完成時,cloud-to-edge的認證可完成,外地邊界4b可對原始雲端3a的帳戶提供服務。When the user equipment 6 selects the original cloud 3a as the login option (that is, the original server is the original cloud 3a), step S263 is executed, and the control module 21 executes a fourth original server authentication subroutine F. The fourth original server authentication subroutine F is defined as when the original server is the original cloud 3a or the original fog terminal 5a using OIDC, and the foreign server is the foreign boundary 4b, the control module 21 and the original cloud 3a (or original fog End 5a) the authentication procedure (for details, please refer to Figure 13). When step S263 is completed and the EPS-AKA authentication required by the foreign border 4b is also completed, the cloud-to-edge authentication can be completed, and the foreign border 4b can provide services to the account of the original cloud 3a.

而當使用者設備6選擇以原始霧端5a做為登入選項時(亦即原始服務端為原始霧端5a),步驟S264被執行,控制模組21確認原始霧端5a的通訊協定是否為802.1x。When the user equipment 6 selects the original fog terminal 5a as the login option (that is, the original server is the original fog terminal 5a), step S264 is executed, and the control module 21 confirms whether the communication protocol of the original fog terminal 5a is 802.1 x.

當原始服務端(霧端5a)的通訊協定為802.1x時,步驟S265被執行,控制模組21執行第三原始服務端認證子程序D。當步驟S265完成時,且外地邊界4b所需的EPS-AKA認證亦完成時(S266(a)、S266(b),fog(802.1x)-to-edge的認證可完成,外地邊界4b可對原始霧端5a(802.1x)的帳戶提供服務。When the communication protocol of the original server (fog terminal 5a) is 802.1x, step S265 is executed, and the control module 21 executes the third original server authentication subroutine D. When step S265 is completed and the EPS-AKA authentication required by the foreign border 4b is also completed (S266(a), S266(b), the fog(802.1x)-to-edge authentication can be completed, and the foreign border 4b can be The original fog terminal 5a (802.1x) account provides services.

而當原始霧端5a的通訊協定為OIDC時,步驟S267被執行,控制模組21執行第四原始服務端認證子程序F。當步驟S267完成,且外地邊界4b所需的的EPS-AKA認證亦完成時fog(OIDC)-to-edge的認證可完成,外地邊界4b可對原始霧端5a(OIDC)的帳戶提供服務。When the communication protocol of the original fog terminal 5a is OIDC, step S267 is executed, and the control module 21 executes the fourth original server authentication subroutine F. When step S267 is completed and the EPS-AKA authentication required by the foreign border 4b is also completed, the fog (OIDC)-to-edge authentication can be completed, and the foreign border 4b can provide services to the account of the original fog terminal 5a (OIDC).

藉此,第二使用者認證程序的細節已可被理解。In this way, the details of the second user authentication procedure can be understood.

接著說明第三使用者認證程序的細節(亦即步驟S30的細節)。圖7是本發明一實施例的第三使用者認證程序的步驟流程圖,並請同時參考圖1至圖4。Next, the details of the third user authentication procedure (that is, the details of step S30) will be described. FIG. 7 is a flowchart of steps of a third user authentication procedure according to an embodiment of the present invention, and please refer to FIGS. 1 to 4 at the same time.

如圖7所示,首先步驟S301被執行,通用代理伺服器2接收使用者設備6回傳的登入選項。As shown in FIG. 7, first step S301 is executed, and the universal proxy server 2 receives the login option returned by the user equipment 6.

當登入選項為原始雲端3a時,步驟S302被執行,控制模組21執行一第五原始服務端認證子程序G。第五原始服務端認證子程序G定義為當原始服務端為原始雲端3a,且外地服務端為外地雲端3b或使用OIDC的外地霧端5b時,控制模組21及原始雲端3a進行的認證程序(其細節請參考圖14)。當步驟S302完成時,步驟S303(a)被執行,控制模組21可提供一認證權證(identify token)給vIdP 22,接著步驟S303(b)被執行,控制模組21指示vIdP 22將認證權證傳送至外地雲端3b(或外地霧端5b),而外地雲端3b(或外地霧端5b)可藉由認證權證對原始雲端3a的帳戶開放權限,並提供服務。藉此,cloud-to-cloud/fog(OIDC)的認證可完成。When the login option is the original cloud 3a, step S302 is executed, and the control module 21 executes a fifth original server authentication subroutine G. The fifth original server authentication subroutine G is defined as the authentication process performed by the control module 21 and the original cloud 3a when the original server is the original cloud 3a, and the foreign server is a foreign cloud 3b or a foreign fog terminal 5b using OIDC (For details, please refer to Figure 14). When step S302 is completed, step S303(a) is executed, the control module 21 can provide an identify token to the vIdP 22, and then step S303(b) is executed, and the control module 21 instructs the vIdP 22 to authenticate the certificate Send to the foreign cloud 3b (or foreign fog terminal 5b), and the foreign cloud 3b (or foreign fog terminal 5b) can open permissions to the original cloud 3a account through the authentication certificate and provide services. With this, cloud-to-cloud/fog (OIDC) authentication can be completed.

當登入選項為原始邊界4a時,步驟S304被執行,控制模組執行第一原始服務端認證子程序A。當步驟S304完成,S305(a)~S305(c)被執行,控制模組21可創造一認證權證,並指示vIdP 22將認證權證傳送至外地雲端3b(或外地霧端5b,外地雲端3b(或外地霧端5b)可藉由認證權證對原始邊界4a的帳戶開放權限。藉此,edge-to-cloud/fog(OIDC)的認證可完成。When the login option is the original boundary 4a, step S304 is executed, and the control module executes the first original server authentication subroutine A. When step S304 is completed and S305(a)~S305(c) are executed, the control module 21 can create an authentication certificate and instruct vIdP 22 to send the authentication certificate to the foreign cloud 3b (or the foreign fog terminal 5b, the foreign cloud 3b( Or the foreign fog terminal 5b) can use the authentication certificate to open the authority to the account of the original boundary 4a. With this, the edge-to-cloud/fog (OIDC) authentication can be completed.

當登入選項為原始霧端5a時,步驟S306被執行,控制模組判斷原始霧端5a的通訊協定是否為802.1x。When the login option is the original fog terminal 5a, step S306 is executed, and the control module determines whether the communication protocol of the original fog terminal 5a is 802.1x.

若原始霧端5a的通訊協定並非802.1x,而是OIDC時,步驟S307被執行,控制模組21執行一第六原始服務端認證子程序H。第六原始服務端認證子程序H定義為當原始服務端為使用OIDC的霧端5a,且外地服務端為外地雲端3b或使用OIDC的外地霧端5b時,控制模組21及原始霧端5a必須進行的認證程序(其細節請參考圖15)。當第六原始服務端認證子程序H完成時,fog(OIDC)-to-cloud/fog(OIDC)的認證可完成。If the communication protocol of the original fog terminal 5a is not 802.1x but OIDC, step S307 is executed, and the control module 21 executes a sixth original server authentication subroutine H. The sixth original server authentication subroutine H is defined as when the original server is the fog terminal 5a using OIDC, and the foreign server is a foreign cloud 3b or a foreign fog terminal 5b using OIDC, the control module 21 and the original fog terminal 5a Required certification procedures (please refer to Figure 15 for details). When the sixth original server authentication subroutine H is completed, the fog(OIDC)-to-cloud/fog(OIDC) authentication can be completed.

若原始霧端5a的通訊協定為802.1x時,S308被執行,控制模組21執行第三原始服務端認證子程序D。當第三原始服務端認證子程序D後,步驟S309(a)~S309(c)可被執行,控制模組21可創造認證權證,並指示vIdP 22將認證權證傳送至外地雲端3b(或外地霧端5b),外地雲端3b(或外地霧端5b)可藉由認證權證對原始霧端5a的帳戶開放權限。藉此,fog(802.1x)-to-cloud/fog(OIDC)的認證可完成。If the communication protocol of the original fog terminal 5a is 802.1x, S308 is executed, and the control module 21 executes the third original server authentication subroutine D. After the third original server authentication subroutine D, steps S309(a)~S309(c) can be executed. The control module 21 can create an authentication certificate and instruct the vIdP 22 to send the authentication certificate to the foreign cloud 3b (or foreign cloud). The fog terminal 5b), the foreign cloud 3b (or the foreign fog terminal 5b) can open the authority to the account of the original fog terminal 5a through the authentication certificate. With this, fog(802.1x)-to-cloud/fog(OIDC) authentication can be completed.

藉此,第三使用者認證程序的細節可被理解。In this way, the details of the third user authentication procedure can be understood.

此外,為使說明更清楚,以下列出第一原始服務端認證子程序A至第六原始服務端認證子H適用的跨界服務。In addition, to make the description clearer, the following lists the cross-border services applicable to the first original server authentication sub-program A to the sixth original server authentication sub H.

第一原始服務端認證子程序A可適用於edge-to-fog(802.1x)、edge-to-cloud及edge-to-fog(OIDC)等跨界服務,且不限於此。The first original server authentication subroutine A can be applied to cross-border services such as edge-to-fog (802.1x), edge-to-cloud and edge-to-fog (OIDC), and is not limited to this.

第一外地服務端認證子程序B可適用於edge-to-fog(802.1x)、cloud-to-fog(802.1x)、fog(OIDC)-to-fog(802.1x)及fog(802.1x)-to-fog(802.1x)等跨界服務,且不限於此。The first foreign server authentication subroutine B can be applied to edge-to-fog (802.1x), cloud-to-fog (802.1x), fog (OIDC)-to-fog (802.1x) and fog (802.1x) -to-fog (802.1x) and other cross-border services, but not limited to this.

第二原始服務端認證子程序C可適用於cloud-to-fog(802.1x)及(OIDC)-to-fog(802.1x)等跨界服務,且不限於此。The second original server authentication subroutine C can be applied to cross-border services such as cloud-to-fog (802.1x) and (OIDC)-to-fog (802.1x), and is not limited to this.

第三原始服務端認證子程序D可適用於fog(802.1x)-to-fog(802.1x)、fog(802.1x)-to-fog(OIDC)、fog(802.1x)-to-edge、fog(802.1x)-to-cloud等跨界服務,且不限於此。The third original server authentication subroutine D can be applied to fog(802.1x)-to-fog(802.1x), fog(802.1x)-to-fog(OIDC), fog(802.1x)-to-edge, fog (802.1x)-to-cloud and other cross-border services, but not limited to this.

第二外地服務端認證子程序E可適用於edge-to-edge等跨界服務,且不限於此。The second foreign server authentication subroutine E can be applied to cross-border services such as edge-to-edge, and is not limited to this.

第四原始服務端認證子程序F可適用於cloud-to-edge及fog(OIDC)-to-edge等跨界服務,且不限於此。The fourth original server authentication subroutine F can be applied to cross-border services such as cloud-to-edge and fog(OIDC)-to-edge, and is not limited to this.

第五原始服務端認證子程序G可適用於cloud-to-cloud及cloud-to-fog(OIDC)等跨界服務,且不限於此。The fifth original server authentication subroutine G can be applied to cross-border services such as cloud-to-cloud and cloud-to-fog (OIDC), and is not limited to this.

第六原始服務端認證子程序H可適用於fog(OIDC)-to-cloud及fog(OIDC)-to-fog(OIDC)等跨界服務,且不限於此。The sixth original server authentication subroutine H can be applied to cross-border services such as fog(OIDC)-to-cloud and fog(OIDC)-to-fog(OIDC), and is not limited to this.

接著將第一原始服務端認證子程序A至第六原始服務端認證子H適用的情況的細節。需再次注意的是,以下各流程步驟可能會省略轉發端轉發訊息的步驟,但實際上各服務端與通用代理伺服器2之間將透過轉發端轉發訊息。Then the first original server authentication subroutine A to the sixth original server authentication sub H are applicable to the details. It should be noted again that the following steps of the process may omit the step of forwarding the message at the forwarding end, but in fact, each server and the universal proxy server 2 will forward the message through the forwarding end.

首先說明第一原始服務端認證子程序A。圖8是本發明一實施例的第一原始服務端認證子程序A的步驟流程圖,並請同時參考圖1至圖7。First, the first original server authentication subroutine A will be explained. FIG. 8 is a flowchart of the steps of the first original server authentication subroutine A according to an embodiment of the present invention, and please refer to FIG. 1 to FIG. 7 at the same time.

如圖8所示,首先步驟A1(a)被執行,控制模組21啟動vUE 23。接著步驟A1(b)被執行,控制模組21將來自使用者設備6的第二格式服務請求訊息(UE login request)轉換為一認證請求訊息。在一實施例中,第二格式服務請求訊息可包含使用者設備6的一國際移動用戶辨識碼(international mobile subscriber identity,IMSI),而轉換後的認證請求訊息亦包含IMSI的資訊。由於IMSI是由原始服務端提供,因此原始服務端可辨識IMSI是否合法。As shown in FIG. 8, first step A1(a) is executed, and the control module 21 activates the vUE 23. Then step A1(b) is executed, and the control module 21 converts the second format service request message (UE login request) from the user equipment 6 into an authentication request message. In one embodiment, the second format service request message may include an international mobile subscriber identity (IMSI) of the user equipment 6, and the converted authentication request message also includes IMSI information. Since the IMSI is provided by the original server, the original server can recognize whether the IMSI is legal.

接著步驟A2被執行,控制模組21指示vUE 23與原始邊界4a進行通訊,並傳送認證請求訊息至原始邊界4a。在一實施例中,當原始邊界4a接收認證請求訊息,即可辨識認證請求訊息IMSI是否合法。當確認IMSI合法時,原始邊界4a的HSS可產生一認證請求回應訊息,而原始邊界4a的MME可將認證請求回應訊息轉換成一驗證挑戰,並回傳至vUE 23。在一實施例中,認證請求回應訊息可包含一認證向量,認證向量可包含一期望回應(XRES)、一認證值(AUTN)、一亂數(RAND)及一通信期金鑰(Kasme),而驗證挑戰可包含期望回應(XRES)、認證值(AUTN)及亂數(RAND),但不限於此。Then step A2 is executed, the control module 21 instructs the vUE 23 to communicate with the original boundary 4a, and sends an authentication request message to the original boundary 4a. In one embodiment, when the original boundary 4a receives the authentication request message, it can identify whether the authentication request message IMSI is legal. When it is confirmed that the IMSI is valid, the HSS of the original border 4a can generate an authentication request response message, and the MME of the original border 4a can convert the authentication request response message into a verification challenge and send it back to the vUE 23. In one embodiment, the authentication request response message may include an authentication vector, and the authentication vector may include an expected response (XRES), an authentication value (AUTN), a random number (RAND), and a communication period key (Kasme). The verification challenge may include expected response (XRES), authentication value (AUTN), and random number (RAND), but is not limited to this.

接著步驟A3被執行,控制模組21判斷vUE 23是否接收到原始邊界4a回傳的驗證挑戰。若未收到,則重新執行步驟A2。若有接收,則步驟A4被執行,控制模組21指示vUE 23將驗證挑戰傳送至使用者設備6。在一實施例中,使用者設備6可根據驗證挑戰執行EPS-AKA之驗證流程,例如產生驗證挑戰回應。Then step A3 is executed, and the control module 21 determines whether the vUE 23 receives the verification challenge returned by the original boundary 4a. If not received, perform step A2 again. If it is received, step A4 is executed, and the control module 21 instructs the vUE 23 to transmit the verification challenge to the user equipment 6. In one embodiment, the user equipment 6 may execute the EPS-AKA verification process according to the verification challenge, for example, generate a verification challenge response.

接著步驟A5被執行,控制模組21判斷vUE 23是否接收到使用者設備6回傳的驗證挑戰回應。若未收到,則重新執行步驟A4。若有收到,則步驟A6被執行,控制模組21指示vUE 23傳送驗證挑戰回應至原始邊界4a的MME。MME可判斷驗證挑戰回應是否正確,當驗證挑戰回應正確時,邊界4a可回傳一驗證成功訊息。Then step A5 is executed, and the control module 21 determines whether the vUE 23 receives the verification challenge response returned by the user equipment 6. If not received, perform step A4 again. If it is received, step A6 is executed, and the control module 21 instructs the vUE 23 to send a verification challenge response to the MME of the original boundary 4a. The MME may determine whether the verification challenge response is correct. When the verification challenge response is correct, the boundary 4a may return a verification success message.

因此,步驟A7被執行,控制模組21判斷vUE 23是否接收到MME回傳的驗證成功訊息。若有收到,則第一原始服務端認證子程序A完成,亦即原始邊界4a所需的認證已完成,而接著可進行外地服務端所需的認證,例如產生外地雲端3b或外地霧端5b(OIDC)所需的權證認證或進行外地霧端5b(802.1x)所需的第一外地服務端認證子程序B。若未收到,則步驟A8被執行,通用代理伺服器2傳送一驗證失敗訊息至使用者設備6,並停止運作。Therefore, step A7 is executed, and the control module 21 determines whether the vUE 23 receives the verification success message returned by the MME. If received, the first original server authentication subroutine A is completed, that is, the authentication required by the original boundary 4a has been completed, and then the authentication required by the foreign server can be performed, such as generating a foreign cloud 3b or a foreign fog terminal 5b (OIDC) required certificate authentication or the first foreign server authentication subroutine B required for the foreign fog terminal 5b (802.1x). If it is not received, step A8 is executed, and the universal proxy server 2 sends a verification failure message to the user equipment 6 and stops operation.

藉此,第一原始服務端認證子程序A的細節可被理解。In this way, the details of the first original server authentication subroutine A can be understood.

接著將說明第一外地服務端認證子程序B的細節。圖9是本發明一實施例的第一外地服務端認證子程序B的步驟流程圖,並請同時參考圖1至圖7。Next, the details of the first foreign server authentication subroutine B will be explained. FIG. 9 is a flowchart of the steps of the first foreign server authentication subroutine B according to an embodiment of the present invention, and please refer to FIG. 1 to FIG. 7 at the same time.

如圖9所示,首先步驟B1被執行,控制模組21提供使用者記錄至vAS 28,使用者記錄可包含用戶憑證(users credentials)等資料。接著B2被執行,當原始服務端的認證完成時,控制模組21指示vAS 28產生一遠端認證撥接使用者服務存取挑戰(remote authentication dial in user service access challenge,以下簡稱為RADIUS挑戰)。As shown in FIG. 9, first step B1 is executed, and the control module 21 provides a user record to the vAS 28, and the user record may include data such as users credentials. Then B2 is executed. When the authentication of the original server is completed, the control module 21 instructs the vAS 28 to generate a remote authentication dial in user service access challenge (hereinafter referred to as a RADIUS challenge).

接著步驟B3被執行,控制模組21指示vAS 28將RADIUS挑戰傳送至外地霧端5b(802.1x)的存取節點(AP)。當存取節點接收RADIUS挑戰時,存取節點可將RADIUS挑戰轉換成802.1x認證所需的一擴展認證協議請求(摘要5)訊息(extensible authentication protocol request/ Message-Digest Algorithm 5,EAP-req/MD5),並傳送至使用者設備6。使用者設備6可根據RADIUS挑戰產生一擴展認證協議(摘要5)回應(EAP response/ MD5,EAP-res/MD5),並回傳至存取節點。當存取節點接收EAP-res/MD5,並確認正確後,可將EAP-res/MD5轉換成一遠端認證撥接使用者服務存取請求(RADIUS access request,以下簡稱為RADIUS存取請求),並傳送RADIUS存取需求至通用代理伺服器2的vAS 28。Then step B3 is executed, and the control module 21 instructs the vAS 28 to send the RADIUS challenge to the access node (AP) of the foreign fog terminal 5b (802.1x). When the access node receives the RADIUS challenge, the access node can convert the RADIUS challenge into an Extensible Authentication Protocol Request (Summary 5) message (extensible authentication protocol request/ Message-Digest Algorithm 5, EAP-req/) required for 802.1x authentication. MD5) and sent to the user device 6. The user equipment 6 can generate an Extensible Authentication Protocol (Digest 5) response (EAP response/MD5, EAP-res/MD5) according to the RADIUS challenge, and send it back to the access node. When the access node receives EAP-res/MD5 and confirms that it is correct, it can convert EAP-res/MD5 into a remote authentication dial-up user service access request (RADIUS access request, hereinafter referred to as RADIUS access request). And send RADIUS access request to vAS 28 of Universal Proxy Server 2.

接著,步驟B4被執行,控制模組21判斷vAS 28是否接收到傳送RADIUS存取請求。若未收到,則重新執行步驟B3。若有收到,則步驟B5被執行,控制模組21指示vAS 28回傳一遠端認證撥接使用者服務存取同意訊息(RADIUS access accept,以下簡稱為RADIUS存取同意訊息)至存取節點。Next, step B4 is executed, and the control module 21 determines whether the vAS 28 has received the transfer RADIUS access request. If not received, perform step B3 again. If it is received, step B5 is executed, and the control module 21 instructs vAS 28 to return a remote authentication dial-up user service access consent message (RADIUS access accept, hereinafter referred to as RADIUS access consent message) to the access node.

需注意的是,當存取節點(AP)接收RADIUS存取同意訊息,存取節點可傳送一擴展認證協議成功訊息(EAP-success)至使用者設備6,此時外地霧端5b(802.1x)即可根據EAP-success對使用者設備6提供服務。It should be noted that when the access node (AP) receives the RADIUS access consent message, the access node can send an extended authentication protocol success message (EAP-success) to the user device 6. At this time, the foreign fog terminal 5b (802.1x ) Can provide services to the user equipment 6 according to EAP-success.

藉此,第一外地服務端認證子程序B的細節可被理解。In this way, the details of the first foreign server authentication subroutine B can be understood.

接著說明第二原始服務端認證子程序C的細節。圖10是本發明一實施例的第二原始服務端認證子程序C的步驟流程圖,並請同時參考圖1至圖9。Next, the details of the second original server authentication subroutine C will be explained. FIG. 10 is a flowchart of the steps of the second original server authentication subroutine C according to an embodiment of the present invention, and please refer to FIGS. 1 to 9 at the same time.

如圖10所示,步驟C1被執行,控制模組21產生原始雲端3a或原始霧端5a(OIDC)的一帳戶的一登入訊息(包含帳戶的帳號及密碼),其中帳號及密碼的資訊可來自使用者設備6先前傳送的服務請求訊息或認證請求訊息,但不限於此。As shown in FIG. 10, step C1 is executed, and the control module 21 generates a login message (including the account number and password of the account) of an account of the original cloud 3a or the original fog terminal 5a (OIDC), where the account and password information can be The service request message or authentication request message previously sent from the user equipment 6, but not limited to this.

接著步驟C2被執行,控制模組21啟動vUSER 26。接著步驟C3被執行,控制模組21指示vUSER 26傳送登入訊息至原始雲端3a或原始霧端5a(OIDC),並透過原始雲端3a或原始霧端5a(OIDC)校驗帳號及密碼是否正確。Then step C2 is executed, and the control module 21 activates the vUSER 26. Then step C3 is executed, the control module 21 instructs the vUSER 26 to send a login message to the original cloud 3a or the original fog terminal 5a (OIDC), and verify whether the account and password are correct through the original cloud 3a or the original fog terminal 5a (OIDC).

接著步驟C4被執行,控制模組21判斷vUSER 26是否接收到原始雲端3a或原始霧端5a(OIDC)回傳的一登入成功訊息。若未收到,則重新進行步驟C3。若有收到,則第二原始服務端認證子程序C完成,接著可進行外地服務端所需的認證,例如第一外地服務端認證子程序B。Then step C4 is executed, and the control module 21 determines whether the vUSER 26 has received a login success message returned by the original cloud 3a or the original fog terminal 5a (OIDC). If not received, proceed to step C3 again. If it is received, the second original server authentication subroutine C is completed, and then the authentication required by the foreign server can be performed, such as the first foreign server authentication subroutine B.

藉此,第二原始服務端認證子程序C已可被理解。In this way, the second original server authentication subroutine C can be understood.

接著說明第三原始服務端認證子程序D的細節。圖11是本發明一實施例的第三原始服務端認證子程序D的步驟流程圖,並請同時參考圖1至圖10。Next, the details of the third original server authentication subroutine D will be explained. FIG. 11 is a flowchart of the steps of the third original server authentication subroutine D according to an embodiment of the present invention, and please refer to FIGS. 1 to 10 at the same time.

如圖11所示,首先步驟D1被執行,控制模組21啟動vUSER 26。As shown in FIG. 11, first step D1 is executed, and the control module 21 activates the vUSER 26.

接著步驟D2被執行,控制模組21指示vUSER 26傳送一基於區域網路的擴展認證協議開始請求訊息(EAP over local area network,EAPOL start request)至原始霧端5a(802.1x)的AS。Then step D2 is executed, the control module 21 instructs the vUSER 26 to send an EAP over local area network (EAPOL start request) message to the AS of the original fog terminal 5a (802.1x).

接著步驟D3被執行,控制模組21判斷是否通用代理伺服器2接收到原始霧端5a(802.1x)回傳的一擴展認證協議請求(身份)訊息 (EAP-req/ID)。Then step D3 is executed, and the control module 21 determines whether the universal proxy server 2 receives an extended authentication protocol request (identity) message (EAP-req/ID) returned by the original fog terminal 5a (802.1x).

若未收到EAP-req/ID,則重新執行步驟D2。若有收到EAP-req/ID,則步驟D4被執行,控制模組21控制通用代理伺服器2將EAP-req/ID傳送至使用者設備6。If the EAP-req/ID is not received, perform step D2 again. If the EAP-req/ID is received, step D4 is executed, and the control module 21 controls the universal proxy server 2 to send the EAP-req/ID to the user equipment 6.

接著步驟D5被執行,控制模組21判斷通用代理伺服器2是否接收到使用者設備6回傳的一擴展認證協議(身份)回應(EAP-res/ID)。Then step D5 is executed, and the control module 21 determines whether the universal proxy server 2 has received an extended authentication protocol (identity) response (EAP-res/ID) returned by the user equipment 6.

若未收到EAP-res/ID,則重新執行步驟D4。若有收到EAP-res/ID,則步驟D6被執行,控制模組21控制通用代理伺服器2將EAP-res/ID傳送至原始霧端5a(802.1x)的AS。If the EAP-res/ID is not received, perform step D4 again. If EAP-res/ID is received, step D6 is executed, and the control module 21 controls the universal proxy server 2 to send the EAP-res/ID to the AS of the original fog terminal 5a (802.1x).

接著步驟D7被執行,控制模組21判斷通用代理伺服器2是否接收到原始霧端5a(802.1x)的AS回傳的EAP-req/MD5。Then step D7 is executed, and the control module 21 determines whether the universal proxy server 2 has received the EAP-req/MD5 returned by the AS of the original fog terminal 5a (802.1x).

若未收到EAP-req/MD5,則重新執行步驟D6。若有收到EAP-req/MD5,則步驟D8被執行,通用代理伺服器2將EAP-req/MD5傳送至使用者設備6。If EAP-req/MD5 is not received, perform step D6 again. If EAP-req/MD5 is received, step D8 is executed, and the universal proxy server 2 sends EAP-req/MD5 to the user equipment 6.

接著步驟D9被執行,控制模組21判斷通用代理伺服器2是否接收到使用者設備6回傳的EAP-res/MD5。Then step D9 is executed, and the control module 21 determines whether the universal proxy server 2 has received the EAP-res/MD5 returned by the user equipment 6.

若未收到EAP-res/MD5,則重新執行步驟D8。若有收到EAP-res/MD5,則步驟D10被執行,控制模組21控制通用代理伺服器2將EAP-res/MD5傳送至AS。If EAP-res/MD5 is not received, step D8 is executed again. If EAP-res/MD5 is received, step D10 is executed, and the control module 21 controls the general proxy server 2 to send EAP-res/MD5 to the AS.

接著步驟D11被執行,控制模組21判斷通用代理伺服器2是否接收到AS回傳的EAP-success。Then step D11 is executed, and the control module 21 determines whether the universal proxy server 2 receives the EAP-success returned by the AS.

若未收到EAP-success,則步驟D12被執行,控制模組21控制通用代理伺服器2傳送EAP認證失敗訊息至使用者設備6,並停止運作。若有收到EAP-success,則第三原始服務端認證子程序D可完成,亦即原始霧端5a(802.1x)所需的認證已完成,而接著可進行外地服務端所需的認證,例如第一外地服務端認證子程序B、EPS-AKA認證或權證認證等。If EAP-success is not received, step D12 is executed, and the control module 21 controls the universal proxy server 2 to send an EAP authentication failure message to the user equipment 6, and stops operation. If EAP-success is received, the third original server authentication subroutine D can be completed, that is, the authentication required by the original fog terminal 5a (802.1x) has been completed, and then the authentication required by the foreign server can be performed. For example, the first foreign server authentication subroutine B, EPS-AKA authentication or warrant authentication, etc.

藉此,第三原始服務端認證子程序D的細節已可被理解。In this way, the details of the third original server authentication subroutine D can be understood.

接著說明第二外地服務端認證子程序E的細節。圖12是本發明一實施例的第二外地服務端認證子程序E的步驟流程圖,並請同時參考圖1至圖11。Next, the details of the second foreign server authentication subroutine E will be explained. 12 is a flowchart of the steps of the second foreign server authentication subroutine E according to an embodiment of the present invention, and please refer to FIGS. 1 to 11 at the same time.

如圖12所示,首先步驟E1(a)被執行,控制模組21啟動vMME 24及vHSS 27,並將使用者設備6重新導向(例如重新連結)至外地邊界4b的MME。接著步驟E1(b)被執行,控制模組21等待MME傳送的訊息。As shown in FIG. 12, first step E1(a) is executed. The control module 21 activates the vMME 24 and the vHSS 27, and redirects (eg reconnects) the user equipment 6 to the MME at the foreign border 4b. Then step E1(b) is executed, and the control module 21 waits for the message sent by the MME.

之後步驟E2被執行,控制模組21接收MME傳送的認證請求訊息(包含IMSI),其中認證請求訊息可例如是轉換自使用者設備6發出的服務請求訊息。After step E2 is executed, the control module 21 receives the authentication request message (including the IMSI) sent by the MME, where the authentication request message can be, for example, a service request message converted from the user equipment 6.

之後步驟E3被執行,控制模組21指示vMME 24傳送認證請求訊息至原始邊界5a的HSS,以確認IMSI是否合法。當IMSI合法時,原始邊界5a即可產生EPS-AKA認證所需的認證向量,並回傳包含認證向量的認證回應訊息。After step E3 is executed, the control module 21 instructs the vMME 24 to send an authentication request message to the HSS of the original boundary 5a to confirm whether the IMSI is legal. When the IMSI is legal, the original boundary 5a can generate the authentication vector required for EPS-AKA authentication, and return an authentication response message containing the authentication vector.

接著步驟E4被執行,控制模組21判斷通用代理伺服器2是否接收到原始邊界5a回傳的認證回應訊息。Then step E4 is executed, and the control module 21 determines whether the universal proxy server 2 receives the authentication response message returned by the original boundary 5a.

若未收到,則重新執行步驟E3。若有收到,則步驟E5被執行,控制模組21指示vHSS 27將認證回應訊息傳送至外地邊界5b的MME。If not received, perform step E3 again. If it is received, step E5 is executed, and the control module 21 instructs the vHSS 27 to send the authentication response message to the MME at the foreign border 5b.

在一實施例中,當外地邊界5b的MME接收到認證回應訊息,即可根據認證向量產生認證挑戰至使用者設備6。當使用者設備6回傳正確的認證挑戰回應,外地邊界5b即可提供服務給使用者設備6。In one embodiment, when the MME at the foreign border 5b receives the authentication response message, it can generate an authentication challenge to the user equipment 6 according to the authentication vector. When the user equipment 6 returns a correct authentication challenge response, the foreign border 5b can provide the service to the user equipment 6.

藉此,第二外地服務端認證子程序E已可被理解。In this way, the second foreign server authentication subroutine E can be understood.

接著將說明第四原始服務端認證子程序F的細節。圖13是本發明一實施例的第四原始服務端認證子程序F的步驟流程圖,並請同時參考圖1至圖12。Next, the details of the fourth original server authentication subroutine F will be explained. FIG. 13 is a flowchart of the steps of the fourth original server authentication subroutine F according to an embodiment of the present invention, and please refer to FIGS. 1 to 12 at the same time.

如圖13所示,首先步驟F1被執行,當使用者設備6選擇登入選項為原始雲端3a或原始霧端5a(OIDC)時,控制模組21啟動vUSER 26及vHSS 27。As shown in FIG. 13, first step F1 is executed. When the user equipment 6 selects the original cloud 3a or the original fog terminal 5a (OIDC) as the login option, the control module 21 activates the vUSER 26 and vHSS 27.

接著步驟F2被執行,通用代理伺服器2將使用者設備6重新導向至外地邊界4b的MME。之後,使用者設備6可傳送具備IMSI的一連結請求訊息至外地邊界4b 的MME,而外地邊界4b 的MME可將連結請求訊息轉換成具備IMSI資訊的驗證請求訊息,並將驗證請求訊息傳送至通用代理伺服器2。Then step F2 is executed, and the universal proxy server 2 redirects the user equipment 6 to the MME at the foreign border 4b. After that, the user equipment 6 can send a connection request message with IMSI to the MME at the foreign border 4b, and the MME at the foreign border 4b can convert the connection request message into a verification request message with IMSI information, and send the verification request message to Universal proxy server 2.

接著步驟F3及F4被執行,通用代理伺服器2接收MME傳送的認證請求訊息,控制模組21將認證請求訊息轉換成原始雲端3a或原始霧端5a(OIDC)能夠讀取的一般網站登入訊息(例如以帳號及密碼進行登入的機制)。Then steps F3 and F4 are executed, the universal proxy server 2 receives the authentication request message sent by the MME, and the control module 21 converts the authentication request message into a general website login message that can be read by the original cloud 3a or the original fog terminal 5a (OIDC) (For example, the mechanism of logging in with account and password).

接著步驟F5被執行,控制模組21指示vUSER 26將一般網站登入訊息傳送至原始雲端3a或原始霧端5a(OIDC)。在一實施例中,原始雲端3a或原始霧端5a(OIDC)會校驗帳號及密碼是否正確,若正確則會回傳包含認證向量的一認證聲明(claim),反之則停止動作。Then step F5 is executed, and the control module 21 instructs the vUSER 26 to send the general website login message to the original cloud 3a or the original fog terminal 5a (OIDC). In one embodiment, the original cloud 3a or the original fog terminal 5a (OIDC) will verify whether the account and password are correct, and if they are correct, an authentication claim containing the authentication vector will be returned, otherwise, the operation will be stopped.

因此步驟F6被執行,控制模組21判斷通用代理伺服器2是否接收到認證聲明。Therefore, step F6 is executed, and the control module 21 determines whether the universal proxy server 2 has received the authentication statement.

若未收到,則重新執行步驟F5。若有收到,則步驟F7(a)~F7(c)被執行,控制模組21停止vUSER 26的運作,並將認證聲明轉換成包含認證向量的一認證請求回應訊息,以做為外地邊界4b的MME於步驟F3所發出的認證請求訊息的回應,並指示vHSS 27將認證請求回應訊息傳送至外地邊界4b的MME。之後,當外地邊界4b的MME收到認證請求回應訊息時,外地邊界4b即可自行根據認證向量對使用者設備6執行EPS-AKA的相關認證,並根據認證結果決定是否對使用者設備6提供服務。If not received, perform step F5 again. If received, steps F7(a)~F7(c) are executed, and the control module 21 stops the operation of vUSER 26, and converts the authentication statement into an authentication request response message containing the authentication vector as a foreign boundary The MME of 4b responds to the authentication request message sent in step F3, and instructs vHSS 27 to send the authentication request response message to the MME of the foreign border 4b. After that, when the MME at the foreign border 4b receives the authentication request response message, the foreign border 4b can perform EPS-AKA authentication on the user equipment 6 according to the authentication vector by itself, and decide whether to provide the user equipment 6 according to the authentication result. service.

藉此第四原始服務端認證子程序F的細節已可被理解。Therefore, the details of the fourth original server authentication subroutine F can be understood.

接著將說明第五原始服務端認證子程序G的細節。圖14是本發明一實施例的第五原始服務端認證子程序G的步驟流程圖,並請同時參考圖1至圖13。Next, the details of the fifth original server authentication subroutine G will be explained. FIG. 14 is a flowchart of the steps of the fifth original server authentication subroutine G according to an embodiment of the present invention, and please refer to FIGS. 1 to 13 at the same time.

如圖14所示,首先步驟G1被執行,當外地服務端為外地雲端3b或外地霧端5b(OIDC),且使用者設備6選擇以原始雲端3a做為登入選項時,控制模組21啟動vRP 25。As shown in Figure 14, first step G1 is executed. When the foreign server is the foreign cloud 3b or the foreign fog terminal 5b (OIDC), and the user equipment 6 selects the original cloud 3a as the login option, the control module 21 is activated vRP 25.

接著步驟G2被執行,控制模組21指示vRP 25將第三格式認證請求訊息傳送至原始雲端3a。由於原始雲端3a及外地雲端3b(或外地霧端5b)皆使用OIDC,因此原始雲端3a可直接讀取第三格式認證請求訊息,且當原始服務端判斷第三格式認證請求訊息中的使用者資訊正確時,可回傳一認證權證(token)。Then step G2 is executed, and the control module 21 instructs the vRP 25 to send the authentication request message in the third format to the original cloud 3a. Since the original cloud 3a and the foreign cloud 3b (or the foreign fog terminal 5b) both use OIDC, the original cloud 3a can directly read the third-format authentication request message, and when the original server determines the user in the third-format authentication request message When the information is correct, a certification certificate (token) can be returned.

接著步驟G3被執行,控制模組21判斷通用代理伺服器2是否接收到原始雲端3a傳送的認證權證。Then step G3 is executed, and the control module 21 determines whether the universal proxy server 2 has received the authentication ticket sent by the original cloud 3a.

若未收到,則重新執行步驟G2。若有收到,則步驟G4被執行,控制模組21停止vRP 25的運作,並控制通用代理伺服器2將認證權證傳送至外地雲端3a或外地霧端5a(OIDC)。之後,外地雲端3a或外地霧端5a(OIDC)即可根據認證權證決定是否對使用者設備6提供服務。If it is not received, step G2 is executed again. If it is received, step G4 is executed, the control module 21 stops the operation of the vRP 25, and controls the universal proxy server 2 to send the authentication certificate to the foreign cloud 3a or the foreign fog terminal 5a (OIDC). After that, the foreign cloud 3a or the foreign fog terminal 5a (OIDC) can determine whether to provide services to the user equipment 6 according to the authentication certificate.

藉此,第五原始服務端認證子程序G的細節已可被理解。In this way, the details of the fifth original server authentication subroutine G can be understood.

接著說明第六原始服務端認證子程序H的細節。圖15是本發明一實施例的第六原始服務端認證子程序H的步驟流程圖,並請同時參考圖1至圖14。Next, the details of the sixth original server authentication subroutine H will be explained. 15 is a flowchart of the steps of the sixth original server authentication subroutine H according to an embodiment of the present invention, and please refer to FIGS. 1 to 14 at the same time.

如圖15所示,首先步驟H1被執行,當外地服務端為外地雲端3b或外地霧端5b(OIDC),且使用者設備6選擇以原始霧端5a(OIDC)做為登入選項時,控制模組21啟動vUSER 26及vRP 25。As shown in Figure 15, first step H1 is executed. When the foreign server is the foreign cloud 3b or the foreign fog terminal 5b (OIDC), and the user device 6 selects the original fog terminal 5a (OIDC) as the login option, control Module 21 activates vUSER 26 and vRP 25.

接著步驟H2被執行,控制模組21指示vRP 25將第三格式的認證請求訊息傳送至原始霧端5a(OIDC)。由於原始霧端5a及外地雲端3b(或外地霧端5b)皆使用OIDC,因此原始霧端5a可直接讀取第三格式認證請求訊息,而當原始霧端5a判斷第三格式認證請求訊息中的使用者資訊正確時,原始霧端5a的IdP可回傳一使用者驗證執行訊息(authenticate user message)。Then step H2 is executed, the control module 21 instructs the vRP 25 to send the authentication request message in the third format to the original fog terminal 5a (OIDC). Since the original fog terminal 5a and the foreign cloud 3b (or foreign fog terminal 5b) both use OIDC, the original fog terminal 5a can directly read the third format authentication request message, and when the original fog terminal 5a determines that the third format authentication request message When the user information of is correct, the IdP of the original fog terminal 5a can return an authenticate user message.

接著步驟H3被執行,控制模組21判斷是否接收到使用者驗證執行訊息。Then step H3 is executed, and the control module 21 determines whether a user authentication execution message is received.

若未收到,則重新執行步驟H2。若有收到,則執行步驟H4,控制模組21指示vRP 25及vUSER 26與使用者設備6與原始霧端5a的Idp執行一使用者驗證機制,舉例來說,vRP 25會傳送第三格式服務請求訊息(auth request passing client_id)至原始霧端5a的Idp,並透過vUSER 26的協助來驗證使用者,進而根據驗證結果提供認證權證(ID token)。因此,當使用者驗證機制完成後(例如驗證成功),原始霧端5a的Idp將傳送認證權證至通用代理伺服器2。If not received, perform step H2 again. If it is received, step H4 is executed, and the control module 21 instructs vRP 25 and vUSER 26 to execute a user authentication mechanism with the user equipment 6 and the Idp of the original fog terminal 5a. For example, vRP 25 will send the third format The service request message (auth request passing client_id) is sent to the Idp of the original fog terminal 5a, and the user is verified with the assistance of vUSER 26, and then an ID token is provided according to the verification result. Therefore, when the user authentication mechanism is completed (for example, the authentication is successful), the Idp of the original fog terminal 5a will send the authentication certificate to the universal proxy server 2.

接著步驟H5被執行,控制模組21判斷通用代理伺服器2是否接收到認證權證。Then step H5 is executed, and the control module 21 determines whether the universal proxy server 2 has received the authentication ticket.

若未收到,則控制模組21通知使用者設備2認證失敗。若有收到,則執行步驟H6,控制模組21指示vIdP 22將認證權證傳送至外地雲端3b或外地霧端5b(OIDC)。之後,外地雲端3b或外地霧端5b(OIDC)即可根據認證權證決定是否對使用者設備6提供服務。If it is not received, the control module 21 notifies the user that the device 2 has failed authentication. If it is received, step H6 is executed, and the control module 21 instructs the vIdP 22 to send the authentication certificate to the foreign cloud 3b or the foreign fog terminal 5b (OIDC). After that, the foreign cloud 3b or the foreign fog terminal 5b (OIDC) can decide whether to provide services to the user equipment 6 according to the authentication certificate.

藉此,第六原始服務端認證子程序H已可被理解。In this way, the sixth original server authentication subroutine H can be understood.

此外,通用代理伺服器2可根據邏輯流程(logic flow)建立一轉發表(forwarding table),以在各種跨界認證情況下決定那些運作模組22~28需要啟動,且哪些映射(mapping)需要完成。In addition, the universal proxy server 2 can create a forwarding table according to the logic flow to determine which operating modules 22-28 need to be activated and which mappings need to be activated under various cross-border authentication situations Finish.

以下說明邏輯流程及轉發表。The following describes the logic flow and forwarding table.

在一實施例中,邏輯流程起始於通用代理伺服器2與轉發端進行連接。接著,通用代理伺服器2必須找出原始轉發端及外地轉發端的身份。假如原始轉發端為霧端轉發端9a,控制模組21必須判斷原始霧端5a使用的通訊協定是否為OIDC,假如不是,則啟動vUSER 36以對應原始霧端5a。假如原始轉發端為雲端轉發端7a,控制模組21根據外地轉發端的身份來決定啟動vUSER 26或vRP 25,以對應原始雲端3a。假如原始轉發端為邊界轉發端8a,控制模組21將根據外地轉發端的身份來決定啟動vMME 24或vUE 23,以對應原始邊界4a。In one embodiment, the logic flow starts with the connection between the universal proxy server 2 and the forwarding end. Then, the universal proxy server 2 must find out the identities of the original forwarding end and the foreign forwarding end. If the original forwarding end is the fog end forwarding end 9a, the control module 21 must determine whether the communication protocol used by the original fog end 5a is OIDC, and if not, activate vUSER 36 to correspond to the original fog end 5a. If the original forwarding terminal is the cloud forwarding terminal 7a, the control module 21 decides to activate the vUSER 26 or vRP 25 according to the identity of the foreign forwarding terminal to correspond to the original cloud 3a. If the original forwarding end is the border forwarding end 8a, the control module 21 will decide to activate the vMME 24 or vUE 23 according to the identity of the foreign forwarding end to correspond to the original border 4a.

控制模組21亦必須決定外地轉發端的身份。假如外地轉發端為邊界轉發端8b,控制模組21啟動vHSS 27以對應外地邊界4b。假如外地轉發端為雲端轉發端7b,控制模組21啟動vIdP 22以對應外地雲端3b。假如外地轉發端為霧端轉發端9b,控制模組21須判斷外地霧端5b是否使用OIDC,假如是,則啟動vIdP 22以對應外地霧端5b;假如否,則啟動vAS 28。The control module 21 must also determine the identity of the foreign forwarder. If the foreign forwarding terminal is the boundary forwarding terminal 8b, the control module 21 activates the vHSS 27 to correspond to the foreign boundary 4b. If the foreign forwarding terminal is the cloud forwarding terminal 7b, the control module 21 activates the vIdP 22 to correspond to the foreign cloud 3b. If the foreign forwarding terminal is the fog terminal 9b, the control module 21 must determine whether the foreign fog terminal 5b uses OIDC, if so, activate vIdP 22 to correspond to the foreign fog terminal 5b; if not, activate vAS 28.

此外,控制模組21亦須決定要執行的映射,以將訊息從一通訊協定轉換為另一通訊協定。舉例來說,在edge-to-cloud時,通用代理伺服器2可藉由將“Login with IMSI”訊息轉換為‘Auth Request (IMSI)”訊息來執行3GPP EPS-AKA與OIDC之間的映射,藉此與邊界端進行通訊。In addition, the control module 21 also needs to determine the mapping to be executed to convert the message from one communication protocol to another. For example, in the case of edge-to-cloud, the universal proxy server 2 can perform the mapping between 3GPP EPS-AKA and OIDC by converting the "Login with IMSI" message to the "Auth Request (IMSI)" message. To communicate with the boundary side.

圖16是本發明一實施例的通用代理伺服器2的轉發表的示意圖。藉由轉發表,控制模組21可迅速得知各種跨界驗證所需啟動的運作模組22~28及所需執行的映射。FIG. 16 is a schematic diagram of the forwarding table of the universal proxy server 2 according to an embodiment of the present invention. Through the forwarding table, the control module 21 can quickly learn the operation modules 22-28 required to be activated for various cross-border verifications and the mappings required to be executed.

此外,在一實施例中,通用代理伺服器2的功能可拓展,以因應新加入的通訊協定。當加入新的通訊協定時,通用代理伺服器2的邏輯流程、轉發表可隨之調整。藉此,可知邏輯流程及轉發表的細節。In addition, in one embodiment, the functions of the universal proxy server 2 can be expanded to accommodate newly added communication protocols. When a new communication protocol is added, the logic flow and forwarding table of the universal proxy server 2 can be adjusted accordingly. In this way, the logic flow and the details of the forwarding table can be known.

此外,為輔助讀者理解上述子程序(圖8~圖15)的內容,申請人亦提供該6個常用的跨界認證的傳輸示意圖以供參考,分別顯示於圖17至圖22。圖17是本發明一實施例的edge-to-cloud的認證過程的傳輸示意圖,圖18是本發明一實施例的edge-to-fog(OIDC)的認證過程的傳輸示意圖,圖19是本發明一實施例的edge-to-fog(802.1x)的認證過程的傳輸示意圖,圖20是本發明一實施例的cloud-to-edge的認證過程的傳輸示意圖,圖21是本發明一實施例的cloud-to-fog(OIDC)的認證過程的傳輸示意圖,圖22是本發明一實施例的cloud-to-fog(802.1x)的認證過程的傳輸示意圖。In addition, in order to assist readers in understanding the contents of the above subroutines (Figures 8-15), the applicant also provides the six commonly used cross-border authentication transmission diagrams for reference, which are shown in Figures 17 to 22 respectively. Figure 17 is a schematic diagram of the transmission of the edge-to-cloud authentication process according to an embodiment of the present invention. Figure 18 is a schematic diagram of the transmission of the edge-to-fog (OIDC) authentication process according to an embodiment of the present invention. A schematic diagram of transmission of an edge-to-fog (802.1x) authentication process in an embodiment. FIG. 20 is a schematic diagram of transmission of a cloud-to-edge authentication process according to an embodiment of the present invention, and FIG. 21 is a diagram of an embodiment of the present invention. A schematic diagram of the transmission of the authentication process of cloud-to-fog (OIDC). FIG. 22 is a schematic diagram of the transmission of the authentication process of cloud-to-fog (802.1x) according to an embodiment of the present invention.

本領域技術人員藉由上述傳輸示意圖,可更加理解圖3至圖15的步驟流程。Those skilled in the art can better understand the step flow of FIG. 3 to FIG. 15 by using the above-mentioned transmission schematic diagram.

接著將說明實體插入及查找建立程序。實體插入及查找建立程序用於建立查找資料表單,以及在認證過程中使用查找資料表單。Next, the entity insertion and search establishment procedures will be explained. The entity insertion and search creation process is used to create a search data form and use the search data form in the authentication process.

圖23是本發明一實施例的實體插入及查找建立程序的步驟流程圖,並請同時參考圖1至圖22。此流程可適用於各種跨界服務。FIG. 23 is a flowchart of steps of an entity insertion and search establishment procedure according to an embodiment of the present invention, and please refer to FIGS. 1 to 22 at the same time. This process can be applied to various cross-border services.

首先,步驟S401被執行,當通用代理伺服器2接收來自外地轉發端的服務請求訊息,控制模組21根據服務請求訊息的格式以及外地轉發端的類型,在預先儲存的資料中找出相對應的外地服務端。在一實施例中,步驟S401可執行於圖3的起始階段程序之後,因此控制模組21可透過步驟S13(a)、步驟S14(a)、S15(b)或S15(d)所儲存的外地轉發端的相關資訊找出相對應的外地服務端。First, step S401 is executed. When the universal proxy server 2 receives the service request message from the foreign forwarding terminal, the control module 21 finds the corresponding foreign forwarding terminal in the pre-stored data according to the format of the service request message and the type of the foreign forwarding terminal. Server. In one embodiment, step S401 can be executed after the initial stage procedure of FIG. 3, so the control module 21 can store data through step S13(a), step S14(a), S15(b) or S15(d) The relevant information of the foreign forwarding terminal to find the corresponding foreign server.

之後步驟S402被執行,控制模組21提供一身分資訊給外地服務端 (以下稱之為foreign ID),並將foreign ID記錄於一查找資料表單中的一外地服務資料欄位。Then step S402 is executed, the control module 21 provides an identity information to the foreign server (hereinafter referred to as foreign ID), and records the foreign ID in a foreign service data field in a data search form.

之後步驟S403被執行,控制模組21根據外地服務端進行認證所需的資訊產生一外地連結實體(entry),並提供一身分資訊給該外地連結實體 (以下稱之為foreign connection ID),以及將foreign connection ID記錄於一查找資料表單中的一外地連結資料欄位。在一實施例中,外地連結實體包含了外地服務端進行認證所需的運作模組的資訊、運作模組與轉發端之間的連結關係、運作模組之間的連結關係等,且不限於此。After step S403 is executed, the control module 21 generates a foreign connection entity (entry) based on the information required by the foreign server for authentication, and provides identity information to the foreign connection entity (hereinafter referred to as foreign connection ID), and Record the foreign connection ID in a foreign link data field in a search data form. In one embodiment, the foreign connection entity includes the information of the operation module required by the foreign server for authentication, the connection relationship between the operation module and the forwarding terminal, the connection relationship between the operation modules, etc., and is not limited to this.

之後步驟S404被執行,控制模組21提供一身分資訊給使用者設備6(以下簡稱為User ID),並將User ID記錄於查找資料表單中的一使用者資料欄位。Then step S404 is executed, the control module 21 provides an identity information to the user equipment 6 (hereinafter referred to as User ID), and records the User ID in a user data field in the data search form.

之後,控制模組21等待使用者設備6回傳登入選項(請參考步驟S241)。當使用者設備6回傳登入選項,亦即選擇原始服務端時,步驟S405被執行,控制模組21提供一身分資訊給原始服務端(以下簡稱home ID),並將home ID記錄於查找資料表單中的一原始服務資料欄位。After that, the control module 21 waits for the user equipment 6 to return the login option (please refer to step S241). When the user equipment 6 returns the login option, that is, when the original server is selected, step S405 is executed. The control module 21 provides identity information to the original server (hereinafter referred to as home ID), and records the home ID in the search data An original service data field in the form.

之後步驟S406被執行,控制模組21根據原始服務端進行認證所需的資訊產生一原始連結實體,並提供一身分資訊給該原始連結實體 (以下稱之為home connection ID),並將home connection ID記錄於查找資料表單中的一原始連結資料欄位。在一實施例中,原始連結實體包含了原始服務端進行認證所需的運作模組的資訊、運作模組與轉發端之間的連結關係、運作模組之間的連結關係、使用者設備6提供的資訊(例如IMSI)等,且不限於此。Then step S406 is executed. The control module 21 generates an original connection entity based on the information required by the original server for authentication, and provides identity information to the original connection entity (hereinafter referred to as home connection ID), and connects the home connection ID to the original connection entity. The ID is recorded in an original link data field in the search data form. In one embodiment, the original connection entity includes the information of the operation module required by the original server for authentication, the connection relationship between the operation module and the forwarding end, the connection relationship between the operation modules, and the user equipment 6 The information provided (such as IMSI), etc., is not limited to this.

之後步驟S407被執行,控制模組21將原始服務端與外地服務端之間的訊息轉換映射方式記錄於查找資料表單中的一訊息映射(mapping)資料欄位。藉此,此次跨界服務所需的查找資料表單可以被建立。After step S407 is executed, the control module 21 records the message conversion mapping method between the original server and the foreign server in a message mapping data field in the data search form. With this, the search data form required for this cross-border service can be created.

接著,控制模組21可根據查找資料表單中的原始服務資料欄位、原始連結資料欄位或訊息映射資料欄位,控制合適的運作模組參與原始服務端所需的認證,並等待原始服務端的認證完成。當原始服務端所需進行的認證完成時,步驟S408被執行,控制模組21執行一查找子程序,其中查找子程序可用於外地服務端所需的認證。藉此,實體插入及查找建立程序可完成。Then, the control module 21 can control the appropriate operation module to participate in the authentication required by the original server according to the original service data field, the original link data field, or the message mapping data field in the search data form, and wait for the original service End authentication is completed. When the authentication required by the original server is completed, step S408 is executed, and the control module 21 executes a search subroutine, wherein the search subroutine can be used for the authentication required by the foreign server. In this way, the entity insertion and search establishment procedures can be completed.

接著將說明查找子程序的細節。圖24是本發明一實施例的查找子程序的步驟流程圖,並請同時參考圖1至圖23。Next, the details of the search subroutine will be explained. FIG. 24 is a flowchart of the steps of a search subroutine according to an embodiment of the present invention, and please refer to FIGS. 1 to 23 at the same time.

首先步驟S408(a)被執行,控制模組21取得與此次跨界服務相關的foreign connection ID。在一實施例中,控制模組21可由原始服務端找出相對應的查找資料表單,再從查找資料表單中找出foreign connection ID。First, step S408(a) is executed, and the control module 21 obtains the foreign connection ID related to this cross-border service. In one embodiment, the control module 21 can find the corresponding data search form from the original server, and then find the foreign connection ID from the data search form.

接著步驟S408(b)被執行,控制模組21根據foreign connection ID找出外地連結實體,並取得進行外地服務端的認證所需的資料。Then step S408(b) is executed, the control module 21 finds out the foreign connection entity according to the foreign connection ID, and obtains the data required for the authentication of the foreign server.

接著步驟S408(c)被執行,控制模組21根據查找資料表單找出相關的forgien ID。Then step S408(c) is executed, and the control module 21 finds out the relevant forgien ID according to the search data form.

接著步驟S408(d)被執行,控制模組21根據查找資料表單找出相關的User ID。Then step S408(d) is executed, and the control module 21 finds out the relevant User ID according to the data search form.

接著步驟S408(e)被執行,控制模組21根據查找資料表單找出相關的訊息轉換映射方式。Then step S408(e) is executed, and the control module 21 finds out the relevant message conversion mapping method according to the data search form.

接著,控制模組21可根據外地連結實體、User ID及foreign,控制適合的運作模組進行外地服務端所需進行的認證,以及根據訊息映射資料欄位的資料,將認證過程的訊息轉換為外地服務端支援的通訊協定的格式。Then, the control module 21 can control the appropriate operation module to perform the authentication required by the foreign server according to the foreign link entity, User ID and foreign, and convert the authentication process message into The format of the communication protocol supported by the foreign server.

接著步驟S408(f)被執行,當訊息轉換完成後,控制模組21消除訊息映射資料欄位中的訊息轉換映射方式。Then step S408(f) is executed. When the message conversion is completed, the control module 21 eliminates the message conversion mapping mode in the message mapping data field.

接著控制模組21等待外地服務端所需的認證完成。當認證完成時,步驟S408(g)被執行,控制模組21銷毀原始連結實體及外界連結實體。Then the control module 21 waits for the authentication required by the foreign server to be completed. When the authentication is completed, step S408(g) is executed, and the control module 21 destroys the original connected entity and the external connected entity.

藉此,查找子程序可完成。With this, the search subroutine can be completed.

此外,本發明的通訊系統1可持續與不同通訊系統建立聯盟關係,使得單一帳號可使用的跨界服務持續增加。In addition, the communication system 1 of the present invention can continuously establish alliance relationships with different communication systems, so that the cross-border services that can be used by a single account continue to increase.

藉此,透過本發明的通訊系統及通訊方法,使用者只需具備單一帳戶,即可通用於雲端、邊界及霧端,相較於現有技術,本發明的通訊系統可具備十足便利性。此外,本發明的通訊方法可具備完整的認證機制,具備十足安全性。In this way, through the communication system and communication method of the present invention, users only need to have a single account, which can be used in cloud, border and fog terminals. Compared with the prior art, the communication system of the present invention has full convenience. In addition, the communication method of the present invention can have a complete authentication mechanism and full security.

上述實施例僅係為了方便說明而舉例而已,本發明所主張之權利範圍自應以申請專利範圍所述為準,而非僅限於上述實施例。The above-mentioned embodiments are merely examples for the convenience of description, and the scope of rights claimed in the present invention should be subject to the scope of the patent application, rather than being limited to the above-mentioned embodiments.

1:通訊系統 2:通用代理伺服器 21:控制模組 3a:原始雲端 4a:原始邊界 5a:原始霧端 3b:外地雲端 4b:外地邊界 5b:外地霧端 6:使用者設備 7a、7b:雲端轉發端(CR) 8a、8b:邊界轉發端(ER) 9a、9b:霧端轉發端(FR) 22:虛擬身分提供器(vIdP) 23:虛擬使用者設備(vUE) 24:虛擬移動管理元件(vMME) 25:虛擬中轉元件(vRP) 26:虛擬使用者(vUSER) 27:虛擬家用訂閱者伺服器(vHSS) 28:虛擬驗證伺服器(vAS) S11~S15(d)、S21~S30、S241~S249、S261~S266、S301~S308、A1~A8、B1~B5、C1~C4、D1~D12、E1(a)~E5、F1~F7、G1~G4、H1~H6、S401~S408、S408(a)~S408(g):步驟1: Communication system 2: Universal proxy server 21: Control module 3a: Original cloud 4a: original boundary 5a: Original fog end 3b: foreign cloud 4b: foreign border 5b: Fog end in the field 6: User equipment 7a, 7b: Cloud forwarding terminal (CR) 8a, 8b: border forwarding end (ER) 9a, 9b: Fog end forwarding end (FR) 22: Virtual Identity Provider (vIdP) 23: Virtual User Equipment (vUE) 24: Virtual Mobility Management Element (vMME) 25: Virtual Relay Component (vRP) 26: Virtual user (vUSER) 27: Virtual Home Subscriber Server (vHSS) 28: Virtual Authentication Server (vAS) S11~S15(d), S21~S30, S241~S249, S261~S266, S301~S308, A1~A8, B1~B5, C1~C4, D1~D12, E1(a)~E5, F1~F7, G1~G4, H1~H6, S401~S408, S408(a)~S408(g): steps

圖1是本發明一實施例的通訊系統的系統架構圖。 圖2(A)是本發明一實施例的原始服務端及外地服務端所對應的運作模組的彙整示意圖。 圖2(B)是本發明一實施例的通訊方法的步驟流程圖。 圖3是本發明一實施例的通訊方法的起始階段程序的步驟流程圖。 圖4是本發明一實施例的通訊方法的運作階段程序的主要步驟流程圖。 圖5是本發明一實施例的第一使用者認證程序的步驟流程圖。 圖6是本發明一實施例的第二使用者認證程序的步驟流程圖。 圖7是本發明一實施例的第三使用者認證程序的步驟流程圖。 圖8是本發明一實施例的第一原始服務端認證子程序的步驟流程圖。 圖9是本發明一實施例的第一外地服務端認證子程序的步驟流程圖。 圖10是本發明一實施例的第二原始服務端認證子程序的步驟流程圖。 圖11是本發明一實施例的第三原始服務端認證子程序的步驟流程圖。 圖12是本發明一實施例的第二外地服務端認證子程序的步驟流程圖。 圖13是本發明一實施例的第四原始服務端認證子程序的步驟流程圖。 圖14是本發明一實施例的第五原始服務端認證子程序的步驟流程圖。 圖15是本發明一實施例的第六原始服務端認證子程序的步驟流程圖。 圖16是本發明一實施例的通用代理伺服器的轉發表的示意圖。 圖17是本發明一實施例的edge-to-cloud的認證過程的傳輸示意圖。 圖18是本發明一實施例的edge-to-fog(OIDC)的認證過程的傳輸示意圖。 圖19是本發明一實施例的edge-to-fog(802.1x)的認證過程的傳輸示意圖。 圖20是本發明一實施例的cloud-to-edge的認證過程的傳輸示意圖。 圖21是本發明一實施例的cloud-to-fog(OIDC)的認證過程的傳輸示意圖。 圖22是本發明一實施例的cloud-to-fog(802.1x)的認證過程的傳輸示意圖。 圖23是本發明一實施例的實體插入及查找建立程序的步驟流程圖。 圖24是本發明一實施例的查找子程序的步驟流程圖。 FIG. 1 is a system architecture diagram of a communication system according to an embodiment of the present invention. FIG. 2(A) is a schematic diagram of the operation modules corresponding to the original server and the foreign server according to an embodiment of the present invention. Fig. 2(B) is a flow chart of the steps of a communication method according to an embodiment of the present invention. FIG. 3 is a flow chart of the steps of the initial stage program of the communication method according to an embodiment of the present invention. FIG. 4 is a flowchart of the main steps of the operation phase procedure of the communication method according to an embodiment of the present invention. FIG. 5 is a flowchart of the steps of the first user authentication procedure according to an embodiment of the present invention. FIG. 6 is a flowchart of steps of a second user authentication procedure according to an embodiment of the present invention. FIG. 7 is a flowchart of steps of a third user authentication procedure according to an embodiment of the present invention. Fig. 8 is a flowchart of steps of a first original server authentication subroutine according to an embodiment of the present invention. Fig. 9 is a flowchart of steps of a first foreign server authentication subroutine according to an embodiment of the present invention. Fig. 10 is a flowchart of steps of a second original server authentication subroutine according to an embodiment of the present invention. Fig. 11 is a flowchart of steps of a third original server authentication subroutine according to an embodiment of the present invention. Fig. 12 is a flowchart of steps of a second foreign server authentication subroutine according to an embodiment of the present invention. FIG. 13 is a flowchart of the steps of the fourth original server authentication subroutine according to an embodiment of the present invention. FIG. 14 is a flowchart of steps of a fifth original server authentication subroutine according to an embodiment of the present invention. Fig. 15 is a flowchart of steps of a sixth original server authentication subroutine according to an embodiment of the present invention. FIG. 16 is a schematic diagram of a forwarding table of a universal proxy server according to an embodiment of the present invention. FIG. 17 is a schematic diagram of transmission of an edge-to-cloud authentication process according to an embodiment of the present invention. FIG. 18 is a schematic diagram of transmission of an edge-to-fog (OIDC) authentication process according to an embodiment of the present invention. Fig. 19 is a schematic diagram of transmission of an edge-to-fog (802.1x) authentication process according to an embodiment of the present invention. FIG. 20 is a schematic diagram of transmission of a cloud-to-edge authentication process according to an embodiment of the present invention. FIG. 21 is a schematic diagram of transmission of a cloud-to-fog (OIDC) authentication process according to an embodiment of the present invention. Fig. 22 is a schematic diagram of transmission of a cloud-to-fog (802.1x) authentication process according to an embodiment of the present invention. FIG. 23 is a flowchart of steps of an entity insertion and search establishment procedure according to an embodiment of the present invention. Fig. 24 is a flowchart of the steps of a search subroutine according to an embodiment of the present invention.

1:通訊系統 1: Communication system

2:通用代理伺服器 2: Universal proxy server

21:控制模組 21: Control module

3a:原始雲端 3a: Original cloud

4a:原始邊界 4a: original boundary

5a:原始霧端 5a: Original fog end

3b:外地雲端 3b: foreign cloud

4b:外地邊界 4b: foreign border

5b:外地霧端 5b: Fog end in the field

6:使用者設備 6: User equipment

7a、7b:雲端轉發端(CR) 7a, 7b: Cloud forwarding terminal (CR)

8a、8b:邊界轉發端(ER) 8a, 8b: border forwarding end (ER)

9a、9b:霧端轉發端(FR) 9a, 9b: Fog end forwarding end (FR)

22:虛擬身分提供器(vIdP) 22: Virtual Identity Provider (vIdP)

23:虛擬使用者設備(vUE) 23: Virtual User Equipment (vUE)

24:虛擬移動管理元件(vMME) 24: Virtual Mobility Management Element (vMME)

25:虛擬中轉元件(vRP) 25: Virtual Relay Component (vRP)

26:虛擬使用者(vUSER) 26: Virtual user (vUSER)

27:虛擬家用訂閱者伺服器(vHSS) 27: Virtual Home Subscriber Server (vHSS)

28:虛擬驗證伺服器(vAS) 28: Virtual Authentication Server (vAS)

Claims (20)

一種通訊系統(1),用於進行一原始服務端與一外地服務端之間的一第三方認證,其中該原始服務端及該外地服務端的類型包含雲端、邊界或霧端,該通訊系統(1)包含: 一控制模組(21),設置於一通用代理伺服器(2)中,其中該通用代理伺服器(2)經由一雲端轉發端(cloud relay,CR)(7a、7b)與一雲端(3a、3b)進行通訊、該通用代理伺服器(2)經由一邊界轉發端(edge relay,ER)(8a、8b)與一邊界(4a、4b)進行通訊,該通用代理伺服器(2)經由一霧端轉發端(fog relay,FR)(9a、9b)與一霧端(5a、5b)進行通訊; 以及 複數個運作模組(22~28),設置於該通用代理伺服器(2)中; 其中,該控制模組(21)根據該原始服務端及該外地服務端的類型,從該等運作模組(22~28)中選擇其中至少二者進行該第三方認證。 A communication system (1) for performing a third-party authentication between an original server and a foreign server, wherein the types of the original server and the foreign server include cloud, boundary, or fog. The communication system ( 1) Contains: A control module (21) is set in a general proxy server (2), wherein the general proxy server (2) passes through a cloud relay (CR) (7a, 7b) and a cloud (3a) , 3b) for communication, the universal proxy server (2) communicates with an edge (4a, 4b) via an edge relay (ER) (8a, 8b), and the universal proxy server (2) communicates via A fog relay (FR) (9a, 9b) communicates with a fog relay (5a, 5b); and Multiple operation modules (22~28) are set in the general proxy server (2); Wherein, the control module (21) selects at least two of the operation modules (22-28) to perform the third-party authentication according to the types of the original server and the foreign server. 如請求項1所述的通訊系統(1),其中該等運作模組(22~28)包含一虛擬家用訂閱者伺服器(virtual home subscriber server,vHSS)(27),當該外地服務端為一外地邊界(4b)時,該控制模組(21)啟動該虛擬家用訂閱者伺服器(vHSS)(27),以與該外地服務端進行通訊。The communication system (1) of claim 1, wherein the operation modules (22-28) include a virtual home subscriber server (vHSS) (27), when the foreign server is At a foreign border (4b), the control module (21) activates the virtual home subscriber server (vHSS) (27) to communicate with the foreign server. 如請求項2所述的通訊系統(1),其中該等運作模組(22~28)更包含一虛擬移動管理元件(virtual mobility management entity,vMME)(24),且當該原始服務端為一原始邊界(4a)時,該控制模組(21)啟動該虛擬移動管理元件(vMME)(24),並藉由該虛擬移動管理元件(vMME)(24)與該原始服務端進行通訊。The communication system (1) of claim 2, wherein the operation modules (22-28) further include a virtual mobility management entity (vMME) (24), and when the original server is At an original boundary (4a), the control module (21) activates the virtual mobility management element (vMME) (24), and communicates with the original server through the virtual mobility management element (vMME) (24). 如請求項1所述的通訊系統(1),其中該等運作模組(22~28)包含一虛擬身分提供器(virtual open ID provider,vIdP)(22),且當該外地服務端為一外地雲端(3b)或一外地霧端(5b),而該外地服務端(3b、5b)使用的通訊協定為開放式身分連結(openID connect, OIDC)時,該控制模組(21)啟動該虛擬身分提供器(vIdP)(22),並藉由該虛擬身分提供器(vIdP)(22)與該外地服務端進行通訊。The communication system (1) of claim 1, wherein the operation modules (22-28) include a virtual open ID provider (vIdP) (22), and when the foreign server is a When a foreign cloud (3b) or a foreign fog terminal (5b), and the foreign server (3b, 5b) uses an open identity connection (openID connect, OIDC), the control module (21) activates the The virtual identity provider (vIdP) (22) communicates with the foreign server through the virtual identity provider (vIdP) (22). 如請求項4所述的通訊系統(1),其中該等運作模組(22~28)更包含一虛擬中轉元件(virtual relying party,vRP)(25),當該原始服務端為一原始雲端(3a)或一原始霧端(5a),且該原始服務端(3a、5a)使用的通訊協定為開放式身分連結(OIDC)時,該控制模組(21)啟動該虛擬中轉元件(vRP)(25),並藉由該虛擬中轉元件(vRP)(25)與該原始服務端進行通訊。The communication system (1) according to claim 4, wherein the operation modules (22-28) further include a virtual relying party (vRP) (25), when the original server is an original When the cloud (3a) or an original fog terminal (5a), and the communication protocol used by the original server (3a, 5a) is Open Identity Connection (OIDC), the control module (21) activates the virtual relay component (vRP) (25), and communicate with the original server through the virtual relay component (vRP) (25). 如請求項1所述的通訊系統(1),其中該等運作模組(22~28)包含一虛擬使用者(virtual user,vUSER)(26),當該原始服務端為一原始霧端(5a)或一原始雲端(3a)時,該控制模組(21)啟動該虛擬使用者(vUSER)(26),並藉由該虛擬使用者(vUSER)(26)與該原始服務端(3a、5a)進行通訊。The communication system (1) according to claim 1, wherein the operation modules (22-28) include a virtual user (vUSER) (26), when the original server is an original fog end ( 5a) or an original cloud (3a), the control module (21) activates the virtual user (vUSER) (26), and through the virtual user (vUSER) (26) and the original server (3a) , 5a) To communicate. 如請求項1所述的通訊系統(1),其中該等運作模組(22~28)包含一虛擬使用者設備(virtual user equipment,vUE)(23),當原始服務端為一邊界(4a),該外地服務端為一外地雲端(3b)或一外地霧端(5b)時,該控制模組(21)啟動該虛擬使用者設備(vUE)(23),並藉由該虛擬使用者設備(vUE)(23)與該原始服務端進行通訊。The communication system (1) according to claim 1, wherein the operation modules (22-28) include a virtual user equipment (vUE) (23), when the original server is a boundary (4a) ), when the foreign server is a foreign cloud (3b) or a foreign fog terminal (5b), the control module (21) activates the virtual user equipment (vUE) (23), and uses the virtual user The device (vUE) (23) communicates with the original server. 如請求項1所述的通訊系統(1),其中該等運作模組(22~28)包含一虛擬驗證伺服器(virtual authentication server,vAS)(28),且當該外地服務端為一外地霧端(5b),並使用通訊協定802.1x時,該控制模組(21)啟動該虛擬驗證伺服器(vAS)(28),以與該外地服務端進行通訊。The communication system (1) according to claim 1, wherein the operation modules (22-28) include a virtual authentication server (vAS) (28), and when the foreign server is a foreign server When the fog terminal (5b) uses the communication protocol 802.1x, the control module (21) activates the virtual authentication server (vAS) (28) to communicate with the foreign server. 如請求項1所述的通訊系統(1),其中該控制模組(21)執行一起始階段程序及一運作階段程序,其中於該起始階段程序中,該控制模組(21)建立該外地服務端對應的該雲端轉發端(CR)(7b)、該邊界轉發端(ER)(8b)或該霧端轉發端(FR)(9b)與其中一運作模組(22~28)之間的通訊連結,且於該運作階段程序中,該控制模組(21)根據該雲端轉發端(CR)(7b)、該邊界轉發端(ER)(8b)或該霧端轉發端(FR)(9b)傳送的一請求訊息的類型確定該外地服務端的型態,並根據一使用者設備傳送的一選擇訊息確定該原始服務端的型態,進而選擇合適的該等運作模組(22~28)。The communication system (1) according to claim 1, wherein the control module (21) executes an initial stage procedure and an operation stage procedure, wherein in the initial stage procedure, the control module (21) establishes the The cloud forwarding terminal (CR) (7b), the border forwarding terminal (ER) (8b) or the fog terminal forwarding terminal (FR) (9b) corresponding to the foreign server terminal and one of the operation modules (22-28) In the operation phase procedure, the control module (21) according to the cloud forwarding terminal (CR) (7b), the border forwarding terminal (ER) (8b) or the fog terminal forwarding terminal (FR) )(9b) The type of a request message sent determines the type of the foreign server, and the type of the original server is determined according to a selection message sent by a user equipment, and then the appropriate operation modules are selected (22~ 28). 如請求項9所述的通訊系統(1),其中該控制模組(21)更執行一查找表建立程序,以將該原始服務端及該外地服務端的資訊記錄於一查找資料表單中。The communication system (1) according to claim 9, wherein the control module (21) further executes a look-up table creation procedure to record the information of the original server and the foreign server in a look-up data form. 一種通訊方法,透過一通訊系統(1)執行,以進行一原始服務端與一外地服務端之間的一第三方認證,其中該原始服務端及該外地服務端的類型包含雲端(3a、3b)、邊界(4a、4b)或霧端(5a、5b),且該通訊系統(1)包含一控制模組(21)及複數個運作模組(22~28),該通訊方法包含步驟: 藉由該控制模組(21),根據該原始服務端及該外地服務端的類型,從該等運作模組(22~28)中選擇其中至少二者進行該第三方認證; 其中該控制模組(21)及該等運作模組(22~28)設置於一通用代理伺服器(2)中,且該通用代理伺服器(2)經由一雲端轉發端(cloud relay,CR)(7a、7b)與一雲端(3a、3b)進行通訊、該通用代理伺服器(2)經由一邊界轉發端(edge relay,ER)(8a、8b)與一邊界(4a、4b)進行通訊,該通用代理伺服器(2)經由一霧端轉發端(fog relay,FR)(9a、9b)與一霧端(5a、5b)進行通訊。 A communication method executed through a communication system (1) to perform a third-party authentication between an original server and a foreign server, wherein the types of the original server and the foreign server include cloud (3a, 3b) , Boundary (4a, 4b) or fog end (5a, 5b), and the communication system (1) includes a control module (21) and a plurality of operation modules (22-28), the communication method includes the steps: Using the control module (21), according to the types of the original server and the foreign server, select at least two of the operation modules (22-28) to perform the third-party authentication; The control module (21) and the operation modules (22-28) are set in a general proxy server (2), and the general proxy server (2) passes through a cloud relay (CR) ) (7a, 7b) communicate with a cloud (3a, 3b), the universal proxy server (2) communicates with an edge (4a, 4b) via an edge relay (ER) (8a, 8b) For communication, the universal proxy server (2) communicates with a fog relay (5a, 5b) via a fog relay (FR) (9a, 9b). 如請求項11所述的通訊方法,其中更包含步驟:當該外地服務端為一外地邊界(4b)時,藉由該控制模組(21)啟動該等運作模組(22~28)之中的一虛擬家用訂閱者伺服器(27),並藉由該虛擬家用訂閱者伺服器(27)與該外地服務端進行通訊。The communication method according to claim 11, which further includes the step: when the foreign server is a foreign boundary (4b), the control module (21) activates one of the operation modules (22-28) A virtual home subscriber server (27) in the computer, and the virtual home subscriber server (27) communicates with the foreign server through the virtual home subscriber server (27). 如請求項12所述的通訊方法,其中更包含步驟:當該原始服務端為一原始邊界(4a)時,藉由該控制模組(21)啟動該等運作模組(22~28)之中的一虛擬移動管理元件(vMME)(24),並藉由該虛擬移動管理元件(vMME)(24)與該原始服務端進行通訊。The communication method according to claim 12, which further includes the step: when the original server is an original boundary (4a), the control module (21) activates one of the operation modules (22-28) A virtual mobility management element (vMME) (24) in the middle, and through the virtual mobility management element (vMME) (24) to communicate with the original server. 如請求項11所述的通訊方法,其中更包含步驟:當該外地服務端為一外地雲端(3b)或一外地霧端(5b),而該外地服務端(3b、5b)使用的通訊協定為開放式身分連結(OIDC)時,藉由該控制模組(21)啟動該等運作模組(22~28)之中的一虛擬身分提供器(vIdP)(22),並藉由該虛擬身分提供器與該外地服務端進行通訊。The communication method according to claim 11, which further includes the step: when the foreign server is a foreign cloud (3b) or a foreign fog terminal (5b), and the foreign server (3b, 5b) uses the communication protocol When it is an open identity connection (OIDC), the control module (21) activates a virtual identity provider (vIdP) (22) among the operation modules (22-28), and uses the virtual identity provider (vIdP) (22) The identity provider communicates with the foreign server. 如請求項14所述的通訊方法,其中更包含步驟:當該原始服務端為一原始雲端(3a)或一原始霧端(5a),且該原始服務端(3a、5a)使用的通訊協定為開放式身分連結(OIDC)時,藉由該控制模組(21)啟動該等運作模組(22~28)之中的一虛擬中轉元件(vRP)(25),並藉由該虛擬中轉元件與該原始服務端(3a、5a)進行通訊。The communication method according to claim 14, which further includes the step: when the original server is an original cloud (3a) or an original fog end (5a), and the communication protocol used by the original server (3a, 5a) When it is an open identity connection (OIDC), the control module (21) activates a virtual relay component (vRP) (25) among the operation modules (22-28), and uses the virtual relay component (vRP) (25) The relay component communicates with the original server (3a, 5a). 如請求項11所述的通訊方法,其更包含步驟:當該原始服務端為一原始霧端(5a)或一原始雲端(3a)時,藉由該控制模組(21)啟動該等運作模組(22~28)之中的一虛擬使用者(vUSER)(26),並藉由該虛擬使用者與該原始服務端(3a、5a)進行通訊。The communication method according to claim 11, which further includes the step: when the original server is an original fog end (5a) or an original cloud (3a), the control module (21) starts the operations A virtual user (vUSER) (26) in the modules (22-28) communicates with the original server (3a, 5a) through the virtual user. 如請求項11所述的通訊方法,其中當原始服務端為一邊界(4a),該外地服務端為一外地雲端(3b)或一外地霧端(5b)時,藉由該控制模組(21)啟動該等運作模組(22~28)之中的一虛擬使用者設備(vUE)(23),並藉由該虛擬使用者設備與該原始服務端(4a)進行通訊。The communication method according to claim 11, wherein when the original server is a boundary (4a) and the foreign server is a foreign cloud (3b) or a foreign fog terminal (5b), the control module ( 21) Activate a virtual user equipment (vUE) (23) among the operation modules (22-28), and communicate with the original server (4a) through the virtual user equipment. 如請求項11所述的通訊方法,其中當該外地服務端為一外地霧端(5b),並使用通訊協定802.1x時,藉由該控制模組(21)啟動該等運作模組(22~28)之中的一虛擬驗證伺服器(vAS)(28),並藉由該虛擬驗證伺服器與該外地服務端(5a、5b)進行通訊。The communication method according to claim 11, wherein when the foreign server is a foreign fog terminal (5b) and uses the communication protocol 802.1x, the control module (21) activates the operation modules (22) ~28) is a virtual authentication server (vAS) (28), and communicates with the foreign server (5a, 5b) through the virtual authentication server. 如請求項11所述的通訊方法,其中更包含步驟:藉由該控制模組(21)執行一起始階段程序及一運作階段程序,其中於該起始階段程序中,該控制模組(21)建立該外地服務端對應的該雲端轉發端(CR)(7b)、該邊界轉發端(ER)(8b)或該霧端轉發端(FR)(9b)與其中一運作模組(22~28)之間的通訊連結,且於該運作階段程序中,該控制模組(21)根據該雲端轉發端(CR)(7b)、該邊界轉發端(ER)(8b)或該霧端轉發端(FR)(9b)傳送的一請求訊息的類型確定該外地服務端的型態,並根據一使用者設備傳送的一選擇訊息確定該原始服務端的型態,進而選擇合適的該等運作模組(22~28)。The communication method according to claim 11, further comprising the steps of: executing an initial stage procedure and an operation stage procedure by the control module (21), wherein in the initial stage procedure, the control module (21) ) Create the cloud forwarding terminal (CR) (7b), the border forwarding terminal (ER) (8b) or the fog terminal forwarding terminal (FR) (9b) corresponding to the foreign server and one of the operation modules (22~ 28) communication link, and in the operation phase procedure, the control module (21) forwards according to the cloud forwarding terminal (CR) (7b), the boundary forwarding terminal (ER) (8b) or the fog terminal The type of a request message sent by the FR (9b) determines the type of the foreign server, and determines the type of the original server according to a selection message sent by a user equipment, and then selects the appropriate operation modules (22~28). 如請求項19所述的通訊方法,其中更包含步驟:藉由該控制模組(21)執行一查找表建立程序,以將該原始服務端及該外地服務端的資訊記錄於一查找資料表單中。The communication method according to claim 19, which further includes the step of executing a look-up table creation procedure by the control module (21) to record the information of the original server and the foreign server in a look-up data form .
TW110103666A 2021-02-01 2021-02-01 Communication system and communication method for performing third party authentication between home service and foreign service TWI745227B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
TW110103666A TWI745227B (en) 2021-02-01 2021-02-01 Communication system and communication method for performing third party authentication between home service and foreign service
US17/356,588 US11502987B2 (en) 2021-02-01 2021-06-24 Communication system and method for performing third-party authentication between home service end and foreign service end

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW110103666A TWI745227B (en) 2021-02-01 2021-02-01 Communication system and communication method for performing third party authentication between home service and foreign service

Publications (2)

Publication Number Publication Date
TWI745227B true TWI745227B (en) 2021-11-01
TW202232917A TW202232917A (en) 2022-08-16

Family

ID=79907388

Family Applications (1)

Application Number Title Priority Date Filing Date
TW110103666A TWI745227B (en) 2021-02-01 2021-02-01 Communication system and communication method for performing third party authentication between home service and foreign service

Country Status (2)

Country Link
US (1) US11502987B2 (en)
TW (1) TWI745227B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11937144B2 (en) * 2021-07-08 2024-03-19 Qualcomm Incorporated Cooperative user equipment switching

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200169549A1 (en) * 2017-07-05 2020-05-28 Intel Corporation Establishing connections between iot devices using authentication tokens
US20200403994A1 (en) * 2019-06-19 2020-12-24 Servicenow, Inc. Discovery and mapping of a cloud-based authentication, authorization, and user management service

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5796393A (en) * 1996-11-08 1998-08-18 Compuserve Incorporated System for intergrating an on-line service community with a foreign service
US7444513B2 (en) * 2001-05-14 2008-10-28 Nokia Corporiation Authentication in data communication
FI20065288A (en) * 2006-05-03 2007-11-04 Emillion Oy authentication.pm:
US20160277261A9 (en) * 2006-12-29 2016-09-22 Prodea Systems, Inc. Multi-services application gateway and system employing the same
US8214853B2 (en) * 2009-09-02 2012-07-03 Ericsson Television, Inc Systems and methods for providing content to a subscriber through a foreign service provider and for facilitating the subscriber incurring a fee for viewing the content
US10795836B2 (en) * 2017-04-17 2020-10-06 Microsoft Technology Licensing, Llc Data processing performance enhancement for neural networks using a virtualized data iterator

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200169549A1 (en) * 2017-07-05 2020-05-28 Intel Corporation Establishing connections between iot devices using authentication tokens
US20200403994A1 (en) * 2019-06-19 2020-12-24 Servicenow, Inc. Discovery and mapping of a cloud-based authentication, authorization, and user management service

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
Ali, A., Lin, Y-D., Li, C-Y., and Lai, Y. C. (2020). Transparent 3rd-Party authentication with application mobility for 5G mobile edge computing. In 2020 European Conference on Networks and Communications, EuCNC 2020 (pp. 219-224),Published - Jun 2020. *
Lin, Y-D., et al., "Proxy-Based Federated Authentication: A Transparent Third-Party Solution for Cloud-Edge Federation," IEEE Network, pp. 220-227, 34(6), Nov. 2020.
Lin, Y-D., et al., "Proxy-Based Federated Authentication: A Transparent Third-Party Solution for Cloud-Edge Federation," IEEE Network, pp. 220-227, 34(6), Nov. 2020.; *

Also Published As

Publication number Publication date
US20220247712A1 (en) 2022-08-04
TW202232917A (en) 2022-08-16
US11502987B2 (en) 2022-11-15

Similar Documents

Publication Publication Date Title
JP7035163B2 (en) Network security management methods and equipment
US8522315B2 (en) Automatic configuration of client terminal in public hot spot
JP3864312B2 (en) 802.1X protocol-based multicast control method
JP4782139B2 (en) Method and system for transparently authenticating mobile users and accessing web services
JP6884818B2 (en) VXLAN implementation methods, network devices, and communication systems
US20090217048A1 (en) Wireless device authentication between different networks
US8611859B2 (en) System and method for providing secure network access in fixed mobile converged telecommunications networks
TW201306610A (en) Automated negotiation and selection of authentication protocols
RU2424628C2 (en) Method and apparatus for interworking authorisation of dual stack operation
WO2010000185A1 (en) A method, apparatus, system and server for network authentication
WO2018196587A1 (en) User authentication method and apparatus in converged network
WO2008049017A2 (en) Authentication interworking
US11070355B2 (en) Profile installation based on privilege level
WO2008080351A1 (en) Wireless local network operation method based on wapi
US9241264B2 (en) Network access authentication for user equipment communicating in multiple networks
TWI745227B (en) Communication system and communication method for performing third party authentication between home service and foreign service
US8954547B2 (en) Method and system for updating the telecommunication network service access conditions of a telecommunication device
JP4584776B2 (en) Gateway device and program
TWI755951B (en) Communication system and communication method
US11818572B2 (en) Multiple authenticated identities for a single wireless association
US20240155705A1 (en) Communication method and apparatus
US8170529B1 (en) Supporting multiple authentication technologies of devices connecting to a wireless network
WO2023094373A1 (en) Method for device commissioning in a network system and network system
WO2022229716A1 (en) Multisession pap/chap support for wwc